Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9TpV4rfMmJ

Overview

General Information

Sample Name:9TpV4rfMmJ (renamed file extension from none to exe)
Analysis ID:562499
MD5:38034f18af511c3b04b25170735e8b8e
SHA1:797252e9139d3d46825440335437ad9d538f6b5b
SHA256:7babdd2c7d3752b7b48729110f0ab94de7cf74c478b7e1ea7a71a468748e70c0
Tags:32exetrojan
Infos:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • 9TpV4rfMmJ.exe (PID: 4500 cmdline: "C:\Users\user\Desktop\9TpV4rfMmJ.exe" MD5: 38034F18AF511C3B04B25170735E8B8E)
  • cleanup
{"Payload URL": "https://www.konutmarket.com/2022file_iz"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://www.konutmarket.com/2022file_iz"}
    Source: 9TpV4rfMmJ.exeReversingLabs: Detection: 25%
    Source: 9TpV4rfMmJ.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: 9TpV4rfMmJ.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: secur32.pdb source: secur32.dll.0.dr
    Source: Binary string: SxsStore.pdb source: sxsstore.dll.0.dr
    Source: Binary string: secur32.pdbUGP source: secur32.dll.0.dr
    Source: Binary string: SxsStore.pdbGCTL source: sxsstore.dll.0.dr
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://www.konutmarket.com/2022file_iz
    Source: 9TpV4rfMmJ.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: 9TpV4rfMmJ.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: 9TpV4rfMmJ.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: 9TpV4rfMmJ.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: 9TpV4rfMmJ.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: 9TpV4rfMmJ.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: 9TpV4rfMmJ.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: 9TpV4rfMmJ.exeString found in binary or memory: http://ocsp.digicert.com0C
    Source: 9TpV4rfMmJ.exeString found in binary or memory: http://ocsp.digicert.com0O
    Source: 9TpV4rfMmJ.exeString found in binary or memory: http://www.digicert.com/CPS0
    Source: 9TpV4rfMmJ.exeString found in binary or memory: https://www.digicert.com/CPS0
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056DE
    Source: 9TpV4rfMmJ.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: 9TpV4rfMmJ.exe, 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSxsStore.dllj% vs 9TpV4rfMmJ.exe
    Source: 9TpV4rfMmJ.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: 9TpV4rfMmJ.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: 9TpV4rfMmJ.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_0040755C0_2_0040755C
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_00406D850_2_00406D85
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_6FC51BFF0_2_6FC51BFF
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F9C2E0_2_027F9C2E
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F94620_2_027F9462
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027FDAF10_2_027FDAF1
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F8AD90_2_027F8AD9
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F99630_2_027F9963
    Source: 9TpV4rfMmJ.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F9C2E NtAllocateVirtualMemory,0_2_027F9C2E
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeProcess Stats: CPU usage > 98%
    Source: 9TpV4rfMmJ.exeReversingLabs: Detection: 25%
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile read: C:\Users\user\Desktop\9TpV4rfMmJ.exeJump to behavior
    Source: 9TpV4rfMmJ.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile created: C:\Users\user\AppData\Local\Temp\nsh3327.tmpJump to behavior
    Source: classification engineClassification label: mal68.troj.winEXE@1/4@0/0
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_0040498A
    Source: 9TpV4rfMmJ.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: secur32.pdb source: secur32.dll.0.dr
    Source: Binary string: SxsStore.pdb source: sxsstore.dll.0.dr
    Source: Binary string: secur32.pdbUGP source: secur32.dll.0.dr
    Source: Binary string: SxsStore.pdbGCTL source: sxsstore.dll.0.dr

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_6FC530C0 push eax; ret 0_2_6FC530EE
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F2C74 push edx; retf 0_2_027F2CCC
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F6C4F push 910F868Eh; ret 0_2_027F6C30
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F2C14 push edx; retf 0_2_027F2CCC
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F3CD9 push CACC293Ch; retf 0_2_027F3CE4
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F4ECB push eax; iretd 0_2_027F4ECC
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F50CB push esi; retf 0_2_027F50CC
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F5EB5 push D0CC293Ch; retf 0_2_027F5EC0
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F2C99 push edx; retf 0_2_027F2CCC
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F1B54 push FFFFFF81h; ret 0_2_027F1B58
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F594F pushfd ; retf 0_2_027F5981
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F1F2D push edx; retf 0_2_027F1F51
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F1F27 push 00000027h; iretd 0_2_027F1F29
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F111B push esi; ret 0_2_027F111C
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F5919 pushfd ; retf 0_2_027F5981
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F49EF pushad ; iretd 0_2_027F4A06
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F6BD2 push 910F868Eh; ret 0_2_027F6C30
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F6BA9 push 910F868Eh; ret 0_2_027F6C30
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F59A1 pushfd ; retf 0_2_027F5981
    Source: secur32.dll.0.drStatic PE information: section name: .didat
    Source: secur32.dll.0.drStatic PE information: 0xAEC0B68B [Mon Nov 27 15:00:27 2062 UTC]
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_6FC51BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6FC51BFF
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile created: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile created: C:\Users\user\AppData\Local\Temp\secur32.dllJump to dropped file
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile created: C:\Users\user\AppData\Local\Temp\sxsstore.dllJump to dropped file
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\secur32.dllJump to dropped file
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\sxsstore.dllJump to dropped file
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F9366 rdtsc 0_2_027F9366
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeAPI call chain: ExitProcess graph end nodegraph_0-7411
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeAPI call chain: ExitProcess graph end nodegraph_0-7566
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027FDAF1 mov eax, dword ptr fs:[00000030h]0_2_027FDAF1
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027FCAD3 mov eax, dword ptr fs:[00000030h]0_2_027FCAD3
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F9128 mov eax, dword ptr fs:[00000030h]0_2_027F9128
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027FC501 mov eax, dword ptr fs:[00000030h]0_2_027FC501
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_6FC51BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6FC51BFF
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027F9366 rdtsc 0_2_027F9366
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_027FEF3F RtlAddVectoredExceptionHandler,0_2_027FEF3F
    Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Timestomp
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account Manager3
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    9TpV4rfMmJ.exe25%ReversingLabsWin32.Downloader.GuLoader
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\secur32.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\secur32.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\sxsstore.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\sxsstore.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://www.konutmarket.com/2022file_iz0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    https://www.konutmarket.com/2022file_iztrue
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorError9TpV4rfMmJ.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:562499
      Start date:28.01.2022
      Start time:22:58:03
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 41s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:9TpV4rfMmJ (renamed file extension from none to exe)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:17
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal68.troj.winEXE@1/4@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 27.1% (good quality ratio 26.5%)
      • Quality average: 88.3%
      • Quality standard deviation: 21%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 33
      • Number of non-executed functions: 44
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
      • Excluded IPs from analysis (whitelisted): 204.79.197.222
      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fp.msedge.net, a-0019.a-msedge.net, store-images.s-microsoft.com, a-0019.standard.a-msedge.net, ctldl.windowsupdate.com, 1.perf.msedge.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
      • VT rate limit hit for: 9TpV4rfMmJ.exe
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\secur32.dllPO-AWE9934.docxGet hashmaliciousBrowse
        C9k458CPpv.exeGet hashmaliciousBrowse
          7027521.xlsxGet hashmaliciousBrowse
            C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dllPO-AWE9934.docxGet hashmaliciousBrowse
              C9k458CPpv.exeGet hashmaliciousBrowse
                9u4xTDR5bG.exeGet hashmaliciousBrowse
                  b4#Uc6a9.exeGet hashmaliciousBrowse
                    9u4xTDR5bG.exeGet hashmaliciousBrowse
                      lUkTchBi9r.rtfGet hashmaliciousBrowse
                        A3hamzfUkW.rtfGet hashmaliciousBrowse
                          7027521.xlsxGet hashmaliciousBrowse
                            SdEkI4IDqd.exeGet hashmaliciousBrowse
                              SdEkI4IDqd.exeGet hashmaliciousBrowse
                                cP5nXH8fQI.exeGet hashmaliciousBrowse
                                  cP5nXH8fQI.exeGet hashmaliciousBrowse
                                    BL Copy.docGet hashmaliciousBrowse
                                      jqkuxbwi.exeGet hashmaliciousBrowse
                                        HealthSystray.exeGet hashmaliciousBrowse
                                          jqkuxbwi.exeGet hashmaliciousBrowse
                                            listing new.xlsxGet hashmaliciousBrowse
                                              Pnportd65.exeGet hashmaliciousBrowse
                                                Pnportd65.exeGet hashmaliciousBrowse
                                                  PO-C - 20211213-PLATE.docGet hashmaliciousBrowse
                                                    Process:C:\Users\user\Desktop\9TpV4rfMmJ.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):12288
                                                    Entropy (8bit):5.814115788739565
                                                    Encrypted:false
                                                    SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                    MD5:CFF85C549D536F651D4FB8387F1976F2
                                                    SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                    SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                    SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Joe Sandbox View:
                                                    • Filename: PO-AWE9934.docx, Detection: malicious, Browse
                                                    • Filename: C9k458CPpv.exe, Detection: malicious, Browse
                                                    • Filename: 9u4xTDR5bG.exe, Detection: malicious, Browse
                                                    • Filename: b4#Uc6a9.exe, Detection: malicious, Browse
                                                    • Filename: 9u4xTDR5bG.exe, Detection: malicious, Browse
                                                    • Filename: lUkTchBi9r.rtf, Detection: malicious, Browse
                                                    • Filename: A3hamzfUkW.rtf, Detection: malicious, Browse
                                                    • Filename: 7027521.xlsx, Detection: malicious, Browse
                                                    • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                                    • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                                    • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                                    • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                                    • Filename: BL Copy.doc, Detection: malicious, Browse
                                                    • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                                    • Filename: HealthSystray.exe, Detection: malicious, Browse
                                                    • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                                    • Filename: listing new.xlsx, Detection: malicious, Browse
                                                    • Filename: Pnportd65.exe, Detection: malicious, Browse
                                                    • Filename: Pnportd65.exe, Detection: malicious, Browse
                                                    • Filename: PO-C - 20211213-PLATE.doc, Detection: malicious, Browse
                                                    Reputation:moderate, very likely benign file
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Users\user\Desktop\9TpV4rfMmJ.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):63168
                                                    Entropy (8bit):6.498454279155086
                                                    Encrypted:false
                                                    SSDEEP:1536:TsB1Fc6jtZl4FMiQMaFIdINIK6SaUf6ROv:TsB1Fc6+uiXaFoINJ8mv
                                                    MD5:D65C77AD010482FBF9F7983146D0A6B5
                                                    SHA1:8400E92DA91E588A3CF2C9C419CB4BAB2CA60B7C
                                                    SHA-256:F4BAA8F8FC7D5DF13DC487345B430C8733C59C0D37DD5E5462FBBD33945E724D
                                                    SHA-512:55849D60E498EB6F39D7B629F9426B4DF7EB25A882B07C5A7E9FD288B1E7E245FB5A8839E434238EF026DFCD11C378AD8C91C12FC0659A66A5D4C2B1DFE1691E
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:9......._8.f9..?.u...f9.....u...9.....u...9.9.........9........;.xf9.....e.p........r9.8....@l9.9....x<.8.8.. 3L9...W..........Z9.9.1.9...4..{<)9.f9....f9...9.u..9.Wf9.9...9.8..K...Yx=).y.0....T.\...N...Q'.G..S..0\.......v..R#.B.`..=.f....c.....73t.C-.{!u0.......;...P.....poa.9..:..q....................................................^.>..7.....A........^..2;.L....%....r(....G.M...2.(&....:$.n.W;..3...8n..w..F..B}...[GEl3..7.(tv....d[K..................................................[W............................................Z.i...............................................B...................................................................................................\.2M.....5....................................................[K.................................................................................................................................................4.......................................................[M.s8..mC....km.&.......
                                                    Process:C:\Users\user\Desktop\9TpV4rfMmJ.exe
                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):23040
                                                    Entropy (8bit):5.575148216618883
                                                    Encrypted:false
                                                    SSDEEP:384:A9zuL7jiVVvNORNHzTdXaP4osxlUoLYuC/NWiOCW:A8zc2RJdqP4oLoQ/8
                                                    MD5:E1FA0E4751888A35553A93778A348A24
                                                    SHA1:98667AE0AB2D955E69C365D62F2DD1A8C839E14E
                                                    SHA-256:A074AA8C960FF9F9F609604DB0B6FEFDD454CEB746DE6749753A551FE7B99B51
                                                    SHA-512:E93E62CC3FFBC2621FD87BD6DAEDF3699799217B49A006D4A891CDBFE4DD89B33DA258C6A4D8CC28FF615CC0F033D83BF761502169D05A6FC9CBC5FF5FC2ABF1
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Joe Sandbox View:
                                                    • Filename: PO-AWE9934.docx, Detection: malicious, Browse
                                                    • Filename: C9k458CPpv.exe, Detection: malicious, Browse
                                                    • Filename: 7027521.xlsx, Detection: malicious, Browse
                                                    Reputation:low
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4...p...p...p...y.7.d...d...s...p...K...d...v...d...q...d...v...d.[.q...d...q...Richp...........PE..L..................!.....<.......... ........P.....Q......................................@E........................P3.......`..................................X...`...T............................................`.......1.......................text...~;.......<.................. ..`.data...8....P.......@..............@....idata..D....`.......D..............@..@.didat..0....p.......N..............@....rsrc................P..............@..@.reloc..X............V..............@..B................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Users\user\Desktop\9TpV4rfMmJ.exe
                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):23040
                                                    Entropy (8bit):6.138116359523764
                                                    Encrypted:false
                                                    SSDEEP:384:4j1Pm6AenqNEb9jGvRtb30lEVybDPukC+Rfb6ql4PrxWpmWZr:xlMsP4l2ybJawRr
                                                    MD5:3F305E85F2751C4AA1A4EFDF3240EDA6
                                                    SHA1:FBD849B83E98E5D0F2A2B2F8E3649ADA7078B2E9
                                                    SHA-256:95444BF7752F9092FE00CA6F96FD170820026ED990B1EA59CE34524978B4EB12
                                                    SHA-512:3BC1B150ACC164818C169448E7BCD8BEC7780278E60581E3A21722BE947BDF6016D7A99FB1F06E59057F71A3C965CD882CA974EAF288172D5285B1CEA93769C6
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Reputation:low
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.I...'...'...'.......'...$...'...#...'...&.B.'...&...'..."...'...'...'.......'......'...%...'.Rich..'.................PE..L.....{............!.....B..........pH.......`.......................................P....@A........................PQ......(q..........................................T...........................h................p..$............................text....A.......B.................. ..`.data........`.......F..............@....idata.......p.......H..............@..@.rsrc................R..............@..@.reloc...............V..............@..B................................................................................................................................................................................................................................................................................................................
                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                    Entropy (8bit):7.481059066220283
                                                    TrID:
                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                    • DOS Executable Generic (2002/1) 0.02%
                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                    File name:9TpV4rfMmJ.exe
                                                    File size:166200
                                                    MD5:38034f18af511c3b04b25170735e8b8e
                                                    SHA1:797252e9139d3d46825440335437ad9d538f6b5b
                                                    SHA256:7babdd2c7d3752b7b48729110f0ab94de7cf74c478b7e1ea7a71a468748e70c0
                                                    SHA512:da2ce49e148bc8877d391316d785a067083ebdf0884b9389f2e3db6b71f6e3269fed55d39a1a4557db1e628316abf50e520594d8b5a416c7535003f963d7038c
                                                    SSDEEP:3072:cbG7N2kDTHUpou0lvStHlquLNLbzKhBvOQsn7DdTAk5RmIdaDm2ghplP:cbE/HUMFSeK+hYQsn7CXIoDyhpl
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                                    Icon Hash:e4fa3cf8888c88ce
                                                    Entrypoint:0x40352d
                                                    Entrypoint Section:.text
                                                    Digitally signed:true
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                    Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:
                                                    OS Version Major:4
                                                    OS Version Minor:0
                                                    File Version Major:4
                                                    File Version Minor:0
                                                    Subsystem Version Major:4
                                                    Subsystem Version Minor:0
                                                    Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                    Signature Valid:false
                                                    Signature Issuer:E=SANITISED@FILKOPIERINGS.Ans, CN=Knallerter4, OU=misarranged, O=Nonsecretory, L=Tllede6, S=melange, C=WS
                                                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                    Error Number:-2146762487
                                                    Not Before, Not After
                                                    • 1/28/2022 6:43:20 AM 1/28/2023 6:43:20 AM
                                                    Subject Chain
                                                    • E=SANITISED@FILKOPIERINGS.Ans, CN=Knallerter4, OU=misarranged, O=Nonsecretory, L=Tllede6, S=melange, C=WS
                                                    Version:3
                                                    Thumbprint MD5:C6282834878BB7165E5E606019677AD2
                                                    Thumbprint SHA-1:8BB39E8EE588FA14DEED258E56A6E9A51D4F2730
                                                    Thumbprint SHA-256:B7F1E132885ECBE632DEEACE43B09D8AAF984C146DB830BD5ACA8C82BCBE7D89
                                                    Serial:00
                                                    Instruction
                                                    push ebp
                                                    mov ebp, esp
                                                    sub esp, 000003F4h
                                                    push ebx
                                                    push esi
                                                    push edi
                                                    push 00000020h
                                                    pop edi
                                                    xor ebx, ebx
                                                    push 00008001h
                                                    mov dword ptr [ebp-14h], ebx
                                                    mov dword ptr [ebp-04h], 0040A2E0h
                                                    mov dword ptr [ebp-10h], ebx
                                                    call dword ptr [004080CCh]
                                                    mov esi, dword ptr [004080D0h]
                                                    lea eax, dword ptr [ebp-00000140h]
                                                    push eax
                                                    mov dword ptr [ebp-0000012Ch], ebx
                                                    mov dword ptr [ebp-2Ch], ebx
                                                    mov dword ptr [ebp-28h], ebx
                                                    mov dword ptr [ebp-00000140h], 0000011Ch
                                                    call esi
                                                    test eax, eax
                                                    jne 00007FA958BF187Ah
                                                    lea eax, dword ptr [ebp-00000140h]
                                                    mov dword ptr [ebp-00000140h], 00000114h
                                                    push eax
                                                    call esi
                                                    mov ax, word ptr [ebp-0000012Ch]
                                                    mov ecx, dword ptr [ebp-00000112h]
                                                    sub ax, 00000053h
                                                    add ecx, FFFFFFD0h
                                                    neg ax
                                                    sbb eax, eax
                                                    mov byte ptr [ebp-26h], 00000004h
                                                    not eax
                                                    and eax, ecx
                                                    mov word ptr [ebp-2Ch], ax
                                                    cmp dword ptr [ebp-0000013Ch], 0Ah
                                                    jnc 00007FA958BF184Ah
                                                    and word ptr [ebp-00000132h], 0000h
                                                    mov eax, dword ptr [ebp-00000134h]
                                                    movzx ecx, byte ptr [ebp-00000138h]
                                                    mov dword ptr [00434FB8h], eax
                                                    xor eax, eax
                                                    mov ah, byte ptr [ebp-0000013Ch]
                                                    movzx eax, ax
                                                    or eax, ecx
                                                    xor ecx, ecx
                                                    mov ch, byte ptr [ebp-2Ch]
                                                    movzx ecx, cx
                                                    shl eax, 10h
                                                    or eax, ecx
                                                    Programming Language:
                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x4c0000xd5c8.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x274d00x1468.data
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                    .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                    .ndata0x360000x160000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .rsrc0x4c0000xd5c80xd600False0.704731308411data6.81165454669IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    NameRVASizeTypeLanguageCountry
                                                    RT_ICON0x4c3b80x669ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                    RT_ICON0x52a580x25a9dataEnglishUnited States
                                                    RT_ICON0x550080x10a9dataEnglishUnited States
                                                    RT_ICON0x560b80xea9dataEnglishUnited States
                                                    RT_ICON0x56f680x8a9dataEnglishUnited States
                                                    RT_ICON0x578180x669dBase IV DBT of `.DBF, block length 1536, next free block index 40, next free block 251721983, next used block 4294967295EnglishUnited States
                                                    RT_ICON0x57e880x569GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                    RT_ICON0x583f80x469GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                    RT_ICON0x588680x2e9dataEnglishUnited States
                                                    RT_ICON0x58b580x129GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                    RT_DIALOG0x58c880x100dataEnglishUnited States
                                                    RT_DIALOG0x58d880x11cdataEnglishUnited States
                                                    RT_DIALOG0x58ea80xc4dataEnglishUnited States
                                                    RT_DIALOG0x58f700x60dataEnglishUnited States
                                                    RT_GROUP_ICON0x58fd00x92dataEnglishUnited States
                                                    RT_VERSION0x590680x220dataEnglishUnited States
                                                    RT_MANIFEST0x592880x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                    DLLImport
                                                    ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                    SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                    ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                    USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                    GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                    KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                    DescriptionData
                                                    LegalCopyrightAlidas
                                                    FileVersion1.2.1
                                                    CompanyNameAlida
                                                    LegalTrademarksAlida
                                                    CommentsAlida
                                                    ProductNameAlida
                                                    FileDescriptionAlida
                                                    Translation0x0409 0x04b0
                                                    Language of compilation systemCountry where language is spokenMap
                                                    EnglishUnited States
                                                    No network behavior found

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:22:58:56
                                                    Start date:28/01/2022
                                                    Path:C:\Users\user\Desktop\9TpV4rfMmJ.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Users\user\Desktop\9TpV4rfMmJ.exe"
                                                    Imagebase:0x400000
                                                    File size:166200 bytes
                                                    MD5 hash:38034F18AF511C3B04B25170735E8B8E
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    Reset < >

                                                      Execution Graph

                                                      Execution Coverage:9.1%
                                                      Dynamic/Decrypted Code Coverage:20.9%
                                                      Signature Coverage:19.4%
                                                      Total number of Nodes:1979
                                                      Total number of Limit Nodes:31
                                                      execution_graph 6823 401941 6824 401943 6823->6824 6829 402da6 6824->6829 6830 402db2 6829->6830 6875 40657a 6830->6875 6833 401948 6835 405c49 6833->6835 6917 405f14 6835->6917 6838 405c71 DeleteFileW 6840 401951 6838->6840 6839 405c88 6841 405db3 6839->6841 6931 40653d lstrcpynW 6839->6931 6841->6840 6960 406873 FindFirstFileW 6841->6960 6843 405cae 6844 405cc1 6843->6844 6845 405cb4 lstrcatW 6843->6845 6932 405e58 lstrlenW 6844->6932 6847 405cc7 6845->6847 6850 405cd7 lstrcatW 6847->6850 6851 405ccd 6847->6851 6852 405ce2 lstrlenW FindFirstFileW 6850->6852 6851->6850 6851->6852 6854 405da8 6852->6854 6873 405d04 6852->6873 6853 405dd1 6963 405e0c lstrlenW CharPrevW 6853->6963 6854->6841 6857 405d8b FindNextFileW 6861 405da1 FindClose 6857->6861 6857->6873 6858 405c01 5 API calls 6860 405de3 6858->6860 6862 405de7 6860->6862 6863 405dfd 6860->6863 6861->6854 6862->6840 6866 40559f 24 API calls 6862->6866 6865 40559f 24 API calls 6863->6865 6865->6840 6868 405df4 6866->6868 6867 405c49 60 API calls 6867->6873 6870 4062fd 36 API calls 6868->6870 6869 40559f 24 API calls 6869->6857 6872 405dfb 6870->6872 6872->6840 6873->6857 6873->6867 6873->6869 6936 40653d lstrcpynW 6873->6936 6937 405c01 6873->6937 6945 40559f 6873->6945 6956 4062fd MoveFileExW 6873->6956 6886 406587 6875->6886 6876 4067aa 6877 402dd3 6876->6877 6908 40653d lstrcpynW 6876->6908 6877->6833 6892 4067c4 6877->6892 6879 406778 lstrlenW 6879->6886 6882 40657a 10 API calls 6882->6879 6883 40668f GetSystemDirectoryW 6883->6886 6885 4066a2 GetWindowsDirectoryW 6885->6886 6886->6876 6886->6879 6886->6882 6886->6883 6886->6885 6887 406719 lstrcatW 6886->6887 6888 40657a 10 API calls 6886->6888 6889 4067c4 5 API calls 6886->6889 6890 4066d1 SHGetSpecialFolderLocation 6886->6890 6901 40640b 6886->6901 6906 406484 wsprintfW 6886->6906 6907 40653d lstrcpynW 6886->6907 6887->6886 6888->6886 6889->6886 6890->6886 6891 4066e9 SHGetPathFromIDListW CoTaskMemFree 6890->6891 6891->6886 6899 4067d1 6892->6899 6893 406847 6894 40684c CharPrevW 6893->6894 6896 40686d 6893->6896 6894->6893 6895 40683a CharNextW 6895->6893 6895->6899 6896->6833 6898 406826 CharNextW 6898->6899 6899->6893 6899->6895 6899->6898 6900 406835 CharNextW 6899->6900 6913 405e39 6899->6913 6900->6895 6909 4063aa 6901->6909 6904 40646f 6904->6886 6905 40643f RegQueryValueExW RegCloseKey 6905->6904 6906->6886 6907->6886 6908->6877 6910 4063b9 6909->6910 6911 4063c2 RegOpenKeyExW 6910->6911 6912 4063bd 6910->6912 6911->6912 6912->6904 6912->6905 6914 405e3f 6913->6914 6915 405e55 6914->6915 6916 405e46 CharNextW 6914->6916 6915->6899 6916->6914 6966 40653d lstrcpynW 6917->6966 6919 405f25 6967 405eb7 CharNextW CharNextW 6919->6967 6922 405c69 6922->6838 6922->6839 6923 4067c4 5 API calls 6926 405f3b 6923->6926 6924 405f6c lstrlenW 6925 405f77 6924->6925 6924->6926 6928 405e0c 3 API calls 6925->6928 6926->6922 6926->6924 6927 406873 2 API calls 6926->6927 6930 405e58 2 API calls 6926->6930 6927->6926 6929 405f7c GetFileAttributesW 6928->6929 6929->6922 6930->6924 6931->6843 6933 405e66 6932->6933 6934 405e78 6933->6934 6935 405e6c CharPrevW 6933->6935 6934->6847 6935->6933 6935->6934 6936->6873 6973 406008 GetFileAttributesW 6937->6973 6940 405c2e 6940->6873 6941 405c24 DeleteFileW 6943 405c2a 6941->6943 6942 405c1c RemoveDirectoryW 6942->6943 6943->6940 6944 405c3a SetFileAttributesW 6943->6944 6944->6940 6947 4055ba 6945->6947 6955 40565c 6945->6955 6946 4055d6 lstrlenW 6949 4055e4 lstrlenW 6946->6949 6950 4055ff 6946->6950 6947->6946 6948 40657a 17 API calls 6947->6948 6948->6946 6951 4055f6 lstrcatW 6949->6951 6949->6955 6952 405612 6950->6952 6953 405605 SetWindowTextW 6950->6953 6951->6950 6954 405618 SendMessageW SendMessageW SendMessageW 6952->6954 6952->6955 6953->6952 6954->6955 6955->6873 6957 40631e 6956->6957 6958 406311 6956->6958 6957->6873 6976 406183 6958->6976 6961 405dcd 6960->6961 6962 406889 FindClose 6960->6962 6961->6840 6961->6853 6962->6961 6964 405dd7 6963->6964 6965 405e28 lstrcatW 6963->6965 6964->6858 6965->6964 6966->6919 6968 405ed4 6967->6968 6969 405ee6 6967->6969 6968->6969 6971 405ee1 CharNextW 6968->6971 6970 405f0a 6969->6970 6972 405e39 CharNextW 6969->6972 6970->6922 6970->6923 6971->6970 6972->6969 6974 405c0d 6973->6974 6975 40601a SetFileAttributesW 6973->6975 6974->6940 6974->6941 6974->6942 6975->6974 6977 4061b3 6976->6977 6978 4061d9 GetShortPathNameW 6976->6978 7003 40602d GetFileAttributesW CreateFileW 6977->7003 6980 4062f8 6978->6980 6981 4061ee 6978->6981 6980->6957 6981->6980 6983 4061f6 wsprintfA 6981->6983 6982 4061bd CloseHandle GetShortPathNameW 6982->6980 6984 4061d1 6982->6984 6985 40657a 17 API calls 6983->6985 6984->6978 6984->6980 6986 40621e 6985->6986 7004 40602d GetFileAttributesW CreateFileW 6986->7004 6988 40622b 6988->6980 6989 40623a GetFileSize GlobalAlloc 6988->6989 6990 4062f1 CloseHandle 6989->6990 6991 40625c 6989->6991 6990->6980 7005 4060b0 ReadFile 6991->7005 6996 40627b lstrcpyA 6999 40629d 6996->6999 6997 40628f 6998 405f92 4 API calls 6997->6998 6998->6999 7000 4062d4 SetFilePointer 6999->7000 7012 4060df WriteFile 7000->7012 7003->6982 7004->6988 7006 4060ce 7005->7006 7006->6990 7007 405f92 lstrlenA 7006->7007 7008 405fd3 lstrlenA 7007->7008 7009 405fdb 7008->7009 7010 405fac lstrcmpiA 7008->7010 7009->6996 7009->6997 7010->7009 7011 405fca CharNextA 7010->7011 7011->7008 7013 4060fd GlobalFree 7012->7013 7013->6990 7793 401c43 7794 402d84 17 API calls 7793->7794 7795 401c4a 7794->7795 7796 402d84 17 API calls 7795->7796 7797 401c57 7796->7797 7798 401c6c 7797->7798 7799 402da6 17 API calls 7797->7799 7800 401c7c 7798->7800 7801 402da6 17 API calls 7798->7801 7799->7798 7802 401cd3 7800->7802 7803 401c87 7800->7803 7801->7800 7804 402da6 17 API calls 7802->7804 7805 402d84 17 API calls 7803->7805 7806 401cd8 7804->7806 7807 401c8c 7805->7807 7808 402da6 17 API calls 7806->7808 7809 402d84 17 API calls 7807->7809 7811 401ce1 FindWindowExW 7808->7811 7810 401c98 7809->7810 7812 401cc3 SendMessageW 7810->7812 7813 401ca5 SendMessageTimeoutW 7810->7813 7814 401d03 7811->7814 7812->7814 7813->7814 8306 404943 8307 404953 8306->8307 8308 404979 8306->8308 8309 404499 18 API calls 8307->8309 8310 404500 8 API calls 8308->8310 8311 404960 SetDlgItemTextW 8309->8311 8312 404985 8310->8312 8311->8308 8313 27f0174 8315 27f0107 8313->8315 8314 27f017c 8315->8314 8316 27f04b3 4 API calls 8315->8316 8317 27f04ae 8316->8317 8318 27f04b3 4 API calls 8317->8318 8318->8317 7820 401e4e GetDC 7821 402d84 17 API calls 7820->7821 7822 401e60 GetDeviceCaps MulDiv ReleaseDC 7821->7822 7823 402d84 17 API calls 7822->7823 7824 401e91 7823->7824 7825 40657a 17 API calls 7824->7825 7826 401ece CreateFontIndirectW 7825->7826 7827 402638 7826->7827 8319 402950 8320 402da6 17 API calls 8319->8320 8322 40295c 8320->8322 8321 402972 8324 406008 2 API calls 8321->8324 8322->8321 8323 402da6 17 API calls 8322->8323 8323->8321 8325 402978 8324->8325 8347 40602d GetFileAttributesW CreateFileW 8325->8347 8327 402985 8328 402a3b 8327->8328 8329 4029a0 GlobalAlloc 8327->8329 8330 402a23 8327->8330 8331 402a42 DeleteFileW 8328->8331 8332 402a55 8328->8332 8329->8330 8333 4029b9 8329->8333 8334 4032b4 31 API calls 8330->8334 8331->8332 8348 4034e5 SetFilePointer 8333->8348 8336 402a30 CloseHandle 8334->8336 8336->8328 8337 4029bf 8338 4034cf ReadFile 8337->8338 8339 4029c8 GlobalAlloc 8338->8339 8340 4029d8 8339->8340 8341 402a0c 8339->8341 8342 4032b4 31 API calls 8340->8342 8343 4060df WriteFile 8341->8343 8346 4029e5 8342->8346 8344 402a18 GlobalFree 8343->8344 8344->8330 8345 402a03 GlobalFree 8345->8341 8346->8345 8347->8327 8348->8337 7828 27f6e6c 7829 27f6ecd 7828->7829 7830 27f6e91 7828->7830 7830->7829 7831 27fc601 7830->7831 7832 27fcad3 GetPEB 7830->7832 7835 27fc649 4 API calls 7831->7835 7833 27fc5f5 7832->7833 7834 27fc649 4 API calls 7833->7834 7834->7831 7836 27fc643 7835->7836 8355 401956 8356 402da6 17 API calls 8355->8356 8357 40195d lstrlenW 8356->8357 8358 402638 8357->8358 7837 27f1468 7838 27fef3a RtlAddVectoredExceptionHandler 7837->7838 7839 27f1470 7838->7839 7840 404658 7842 404670 7840->7842 7847 40478a 7840->7847 7841 4047f4 7843 4048be 7841->7843 7844 4047fe GetDlgItem 7841->7844 7848 404499 18 API calls 7842->7848 7850 404500 8 API calls 7843->7850 7845 404818 7844->7845 7846 40487f 7844->7846 7845->7846 7853 40483e SendMessageW LoadCursorW SetCursor 7845->7853 7846->7843 7854 404891 7846->7854 7847->7841 7847->7843 7851 4047c5 GetDlgItem SendMessageW 7847->7851 7849 4046d7 7848->7849 7852 404499 18 API calls 7849->7852 7864 4048b9 7850->7864 7873 4044bb KiUserCallbackDispatcher 7851->7873 7856 4046e4 CheckDlgButton 7852->7856 7877 404907 7853->7877 7858 4048a7 7854->7858 7859 404897 SendMessageW 7854->7859 7871 4044bb KiUserCallbackDispatcher 7856->7871 7858->7864 7865 4048ad SendMessageW 7858->7865 7859->7858 7860 4047ef 7874 4048e3 7860->7874 7865->7864 7866 404702 GetDlgItem 7872 4044ce SendMessageW 7866->7872 7868 404718 SendMessageW 7869 404735 GetSysColor 7868->7869 7870 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 7868->7870 7869->7870 7870->7864 7871->7866 7872->7868 7873->7860 7875 4048f1 7874->7875 7876 4048f6 SendMessageW 7874->7876 7875->7876 7876->7841 7880 405b63 ShellExecuteExW 7877->7880 7879 40486d LoadCursorW SetCursor 7879->7846 7880->7879 8359 402b59 8360 402b60 8359->8360 8361 402bab 8359->8361 8364 402d84 17 API calls 8360->8364 8367 402ba9 8360->8367 8362 40690a 5 API calls 8361->8362 8363 402bb2 8362->8363 8365 402da6 17 API calls 8363->8365 8366 402b6e 8364->8366 8368 402bbb 8365->8368 8369 402d84 17 API calls 8366->8369 8368->8367 8370 402bbf IIDFromString 8368->8370 8372 402b7a 8369->8372 8370->8367 8371 402bce 8370->8371 8371->8367 8377 40653d lstrcpynW 8371->8377 8376 406484 wsprintfW 8372->8376 8375 402beb CoTaskMemFree 8375->8367 8376->8367 8377->8375 8378 401d5d 8379 402d84 17 API calls 8378->8379 8380 401d6e SetWindowLongW 8379->8380 8381 402c2a 8380->8381 7881 27f7461 7884 27f11ba 7881->7884 7882 27fdaf1 4 API calls 7882->7884 7883 27f89a8 4 API calls 7883->7884 7884->7881 7884->7882 7884->7883 7885 27f889d 7884->7885 7888 27f1162 7884->7888 7889 27f8e8b 4 API calls 7884->7889 7896 27fef3a RtlAddVectoredExceptionHandler 7884->7896 7897 27f7e2c 7884->7897 7886 27fef3a RtlAddVectoredExceptionHandler 7885->7886 7887 27f88e8 7886->7887 7890 27fef3a RtlAddVectoredExceptionHandler 7887->7890 7889->7884 7891 27f88f9 7890->7891 7892 27fef3a RtlAddVectoredExceptionHandler 7891->7892 7893 27f892c 7892->7893 7894 27fef3a RtlAddVectoredExceptionHandler 7893->7894 7895 27f8988 7894->7895 7896->7884 7898 27fef3a RtlAddVectoredExceptionHandler 7897->7898 7899 27f7f3e 7898->7899 7899->7885 7900 27fef3a RtlAddVectoredExceptionHandler 7899->7900 7901 27f81bb 7900->7901 7901->7885 7902 27f1126 7901->7902 7903 27fef3a RtlAddVectoredExceptionHandler 7901->7903 7904 27f86dd 7903->7904 7904->7885 7905 27fef3a RtlAddVectoredExceptionHandler 7904->7905 7906 27f9141 7904->7906 7907 27f8793 7905->7907 7907->7885 7908 27f8802 7907->7908 7909 27fef3a RtlAddVectoredExceptionHandler 7908->7909 7910 27f8831 7909->7910 7911 27fef3a RtlAddVectoredExceptionHandler 7910->7911 7912 27f889a 7911->7912 8382 401563 8383 402ba4 8382->8383 8386 406484 wsprintfW 8383->8386 8385 402ba9 8386->8385 8387 6fc510e1 8396 6fc51111 8387->8396 8388 6fc512b0 GlobalFree 8389 6fc511d7 GlobalAlloc 8389->8396 8390 6fc51240 GlobalFree 8390->8396 8391 6fc5135a 2 API calls 8391->8396 8392 6fc512ab 8392->8388 8393 6fc51312 2 API calls 8393->8396 8394 6fc5129a GlobalFree 8394->8396 8395 6fc51381 lstrcpyW 8395->8396 8396->8388 8396->8389 8396->8390 8396->8391 8396->8392 8396->8393 8396->8394 8396->8395 8397 6fc5116b GlobalAlloc 8396->8397 8397->8396 8398 401968 8399 402d84 17 API calls 8398->8399 8400 40196f 8399->8400 8401 402d84 17 API calls 8400->8401 8402 40197c 8401->8402 8403 402da6 17 API calls 8402->8403 8404 401993 lstrlenW 8403->8404 8406 4019a4 8404->8406 8405 4019e5 8406->8405 8410 40653d lstrcpynW 8406->8410 8408 4019d5 8408->8405 8409 4019da lstrlenW 8408->8409 8409->8405 8410->8408 7913 40166a 7914 402da6 17 API calls 7913->7914 7915 401670 7914->7915 7916 406873 2 API calls 7915->7916 7917 401676 7916->7917 7918 6fc523e9 7919 6fc52453 7918->7919 7920 6fc5245e GlobalAlloc 7919->7920 7921 6fc5247d 7919->7921 7920->7919 7752 40176f 7753 402da6 17 API calls 7752->7753 7754 401776 7753->7754 7755 401796 7754->7755 7756 40179e 7754->7756 7791 40653d lstrcpynW 7755->7791 7792 40653d lstrcpynW 7756->7792 7759 4017a9 7761 405e0c 3 API calls 7759->7761 7760 40179c 7763 4067c4 5 API calls 7760->7763 7762 4017af lstrcatW 7761->7762 7762->7760 7779 4017bb 7763->7779 7764 406873 2 API calls 7764->7779 7766 406008 2 API calls 7766->7779 7767 4017cd CompareFileTime 7767->7779 7768 40188d 7770 40559f 24 API calls 7768->7770 7769 401864 7771 40559f 24 API calls 7769->7771 7780 401879 7769->7780 7773 401897 7770->7773 7771->7780 7772 40653d lstrcpynW 7772->7779 7774 4032b4 31 API calls 7773->7774 7775 4018aa 7774->7775 7776 4018be SetFileTime 7775->7776 7778 4018d0 FindCloseChangeNotification 7775->7778 7776->7778 7777 40657a 17 API calls 7777->7779 7778->7780 7781 4018e1 7778->7781 7779->7764 7779->7766 7779->7767 7779->7768 7779->7769 7779->7772 7779->7777 7788 405b9d MessageBoxIndirectW 7779->7788 7790 40602d GetFileAttributesW CreateFileW 7779->7790 7782 4018e6 7781->7782 7783 4018f9 7781->7783 7784 40657a 17 API calls 7782->7784 7785 40657a 17 API calls 7783->7785 7786 4018ee lstrcatW 7784->7786 7787 401901 7785->7787 7786->7787 7787->7780 7789 405b9d MessageBoxIndirectW 7787->7789 7788->7779 7789->7780 7790->7779 7791->7760 7792->7759 7922 401a72 7923 402d84 17 API calls 7922->7923 7924 401a7b 7923->7924 7925 402d84 17 API calls 7924->7925 7926 401a20 7925->7926 8411 401573 8412 401583 ShowWindow 8411->8412 8413 40158c 8411->8413 8412->8413 8414 402c2a 8413->8414 8415 40159a ShowWindow 8413->8415 8415->8414 8416 401b77 8417 402da6 17 API calls 8416->8417 8418 401b7e 8417->8418 8419 402d84 17 API calls 8418->8419 8420 401b87 wsprintfW 8419->8420 8421 402c2a 8420->8421 7927 40167b 7928 402da6 17 API calls 7927->7928 7929 401682 7928->7929 7930 402da6 17 API calls 7929->7930 7931 40168b 7930->7931 7932 402da6 17 API calls 7931->7932 7933 401694 MoveFileW 7932->7933 7934 4016a0 7933->7934 7935 4016a7 7933->7935 7937 401423 24 API calls 7934->7937 7936 406873 2 API calls 7935->7936 7939 4022f6 7935->7939 7938 4016b6 7936->7938 7937->7939 7938->7939 7940 4062fd 36 API calls 7938->7940 7940->7934 7941 401000 7942 401037 BeginPaint GetClientRect 7941->7942 7943 40100c DefWindowProcW 7941->7943 7945 4010f3 7942->7945 7946 401179 7943->7946 7947 401073 CreateBrushIndirect FillRect DeleteObject 7945->7947 7948 4010fc 7945->7948 7947->7945 7949 401102 CreateFontIndirectW 7948->7949 7950 401167 EndPaint 7948->7950 7949->7950 7951 401112 6 API calls 7949->7951 7950->7946 7951->7950 7952 27f043e 7953 27f0449 7952->7953 7954 27f0451 7952->7954 7953->7954 7956 27f0494 7953->7956 7963 27f04c4 7953->7963 7955 27f04b3 4 API calls 7954->7955 7957 27f04ae 7955->7957 7956->7954 7958 27f04d9 7956->7958 7959 27f04b3 4 API calls 7957->7959 7961 27f0530 7958->7961 7962 27f9c2e 4 API calls 7958->7962 7959->7957 7960 27f04d2 4 API calls 7960->7963 7964 27fc54d 4 API calls 7961->7964 7962->7961 7963->7960 7967 27fb28f 7963->7967 7965 27f0547 7964->7965 7966 27fc54d 4 API calls 7965->7966 7969 27f055e 7966->7969 7968 27fb3b4 7967->7968 7967->7969 7974 27fb3cc 7967->7974 7972 27facfa 4 API calls 7968->7972 7970 27fac5f 4 API calls 7971 27fb43c 7970->7971 7975 27fb3c3 7972->7975 7973 27fb47d 7974->7970 7974->7973 8426 401503 8427 40150b 8426->8427 8429 40151e 8426->8429 8428 402d84 17 API calls 8427->8428 8428->8429 7976 402c05 SendMessageW 7977 402c2a 7976->7977 7978 402c1f InvalidateRect 7976->7978 7978->7977 8440 404f06 GetDlgItem GetDlgItem 8441 404f58 7 API calls 8440->8441 8447 40517d 8440->8447 8442 404ff2 SendMessageW 8441->8442 8443 404fff DeleteObject 8441->8443 8442->8443 8444 405008 8443->8444 8446 40503f 8444->8446 8448 40657a 17 API calls 8444->8448 8445 40525f 8450 40530b 8445->8450 8455 405170 8445->8455 8460 4052b8 SendMessageW 8445->8460 8449 404499 18 API calls 8446->8449 8447->8445 8475 4051ec 8447->8475 8494 404e54 SendMessageW 8447->8494 8453 405021 SendMessageW SendMessageW 8448->8453 8454 405053 8449->8454 8451 405315 SendMessageW 8450->8451 8452 40531d 8450->8452 8451->8452 8462 405336 8452->8462 8463 40532f ImageList_Destroy 8452->8463 8469 405346 8452->8469 8453->8444 8459 404499 18 API calls 8454->8459 8457 404500 8 API calls 8455->8457 8456 405251 SendMessageW 8456->8445 8461 40550c 8457->8461 8472 405064 8459->8472 8460->8455 8465 4052cd SendMessageW 8460->8465 8467 40533f GlobalFree 8462->8467 8462->8469 8463->8462 8464 4054c0 8464->8455 8470 4054d2 ShowWindow GetDlgItem ShowWindow 8464->8470 8466 4052e0 8465->8466 8477 4052f1 SendMessageW 8466->8477 8467->8469 8468 40513f GetWindowLongW SetWindowLongW 8471 405158 8468->8471 8469->8464 8484 405381 8469->8484 8499 404ed4 8469->8499 8470->8455 8473 405175 8471->8473 8474 40515d ShowWindow 8471->8474 8472->8468 8476 4050b7 SendMessageW 8472->8476 8478 40513a 8472->8478 8481 4050f5 SendMessageW 8472->8481 8482 405109 SendMessageW 8472->8482 8493 4044ce SendMessageW 8473->8493 8492 4044ce SendMessageW 8474->8492 8475->8445 8475->8456 8476->8472 8477->8450 8478->8468 8478->8471 8481->8472 8482->8472 8486 4053c5 8484->8486 8489 4053af SendMessageW 8484->8489 8485 40548b 8487 4054a2 8485->8487 8488 405496 InvalidateRect 8485->8488 8486->8485 8491 405439 SendMessageW SendMessageW 8486->8491 8487->8464 8508 404e0f 8487->8508 8488->8487 8489->8486 8491->8486 8492->8455 8493->8447 8495 404eb3 SendMessageW 8494->8495 8496 404e77 GetMessagePos ScreenToClient SendMessageW 8494->8496 8497 404eab 8495->8497 8496->8497 8498 404eb0 8496->8498 8497->8475 8498->8495 8511 40653d lstrcpynW 8499->8511 8501 404ee7 8512 406484 wsprintfW 8501->8512 8503 404ef1 8504 40140b 2 API calls 8503->8504 8505 404efa 8504->8505 8513 40653d lstrcpynW 8505->8513 8507 404f01 8507->8484 8514 404d46 8508->8514 8510 404e24 8510->8464 8511->8501 8512->8503 8513->8507 8515 404d5f 8514->8515 8516 40657a 17 API calls 8515->8516 8517 404dc3 8516->8517 8518 40657a 17 API calls 8517->8518 8519 404dce 8518->8519 8520 40657a 17 API calls 8519->8520 8521 404de4 lstrlenW wsprintfW SetDlgItemTextW 8520->8521 8521->8510 7979 404609 lstrlenW 7980 404628 7979->7980 7981 40462a WideCharToMultiByte 7979->7981 7980->7981 8522 40290b 8523 402da6 17 API calls 8522->8523 8524 402912 FindFirstFileW 8523->8524 8525 402925 8524->8525 8526 40293a 8524->8526 8527 402943 8526->8527 8530 406484 wsprintfW 8526->8530 8531 40653d lstrcpynW 8527->8531 8530->8527 8531->8525 8532 40190c 8533 401943 8532->8533 8534 402da6 17 API calls 8533->8534 8535 401948 8534->8535 8536 405c49 67 API calls 8535->8536 8537 401951 8536->8537 8538 40190f 8539 402da6 17 API calls 8538->8539 8540 401916 8539->8540 8541 405b9d MessageBoxIndirectW 8540->8541 8542 40191f 8541->8542 6586 27f9c2e 6587 27f9c67 6586->6587 6591 27f9141 6587->6591 6592 27fc54d 6587->6592 6593 27fc5b5 6592->6593 6596 27fc601 6593->6596 6632 27fcad3 GetPEB 6593->6632 6595 27fc5f5 6597 27fc649 4 API calls 6595->6597 6600 27fc649 6596->6600 6597->6596 6599 27f9d4c NtAllocateVirtualMemory 6599->6591 6614 27f11ba 6600->6614 6603 27f889d 6604 27fef3a RtlAddVectoredExceptionHandler 6603->6604 6605 27f88e8 6604->6605 6608 27fef3a RtlAddVectoredExceptionHandler 6605->6608 6606 27f1162 6606->6599 6609 27f88f9 6608->6609 6610 27fef3a RtlAddVectoredExceptionHandler 6609->6610 6611 27f892c 6610->6611 6612 27fef3a RtlAddVectoredExceptionHandler 6611->6612 6613 27f8988 6612->6613 6613->6599 6614->6603 6614->6606 6615 27fef3a RtlAddVectoredExceptionHandler 6614->6615 6616 27f7e2c 6614->6616 6634 27fdaf1 6614->6634 6669 27f89a8 6614->6669 6673 27f8e8b 6614->6673 6615->6614 6681 27fef3a 6616->6681 6633 27f1126 6632->6633 6633->6595 6635 27fc54d 3 API calls 6634->6635 6636 27fdb05 6635->6636 6637 27fc54d 3 API calls 6636->6637 6638 27fdb1b GetPEB 6637->6638 6641 27f11ba 6638->6641 6652 27f1126 6638->6652 6640 27fdaf1 3 API calls 6640->6641 6641->6640 6642 27f89a8 3 API calls 6641->6642 6643 27f889d 6641->6643 6646 27f8e8b 3 API calls 6641->6646 6641->6652 6654 27fef3a RtlAddVectoredExceptionHandler 6641->6654 6655 27f7e2c 6641->6655 6642->6641 6644 27fef3a RtlAddVectoredExceptionHandler 6643->6644 6645 27f88e8 6644->6645 6647 27fef3a RtlAddVectoredExceptionHandler 6645->6647 6646->6641 6648 27f88f9 6647->6648 6649 27fef3a RtlAddVectoredExceptionHandler 6648->6649 6650 27f892c 6649->6650 6651 27fef3a RtlAddVectoredExceptionHandler 6650->6651 6653 27f8988 6651->6653 6652->6614 6653->6614 6654->6641 6656 27fef3a RtlAddVectoredExceptionHandler 6655->6656 6657 27f7f3e 6656->6657 6657->6643 6658 27fef3a RtlAddVectoredExceptionHandler 6657->6658 6659 27f81bb 6658->6659 6659->6643 6659->6652 6660 27fef3a RtlAddVectoredExceptionHandler 6659->6660 6661 27f86dd 6660->6661 6661->6643 6661->6652 6662 27fef3a RtlAddVectoredExceptionHandler 6661->6662 6663 27f8793 6662->6663 6663->6643 6664 27f8802 6663->6664 6665 27fef3a RtlAddVectoredExceptionHandler 6664->6665 6666 27f8831 6665->6666 6667 27fef3a RtlAddVectoredExceptionHandler 6666->6667 6668 27f889a 6667->6668 6668->6614 6670 27fb484 6669->6670 6683 27f89b1 6670->6683 6674 27f8e9c 6673->6674 6675 27f8f3e 6674->6675 6676 27f8ea6 6674->6676 6806 27f8f43 6675->6806 6799 27f8ead 6676->6799 6819 27fef3f 6681->6819 6684 27f89f9 6683->6684 6689 27f9c2e 6684->6689 6686 27f8a00 6695 27f8a37 6686->6695 6690 27f9c67 6689->6690 6691 27fc54d 3 API calls 6690->6691 6694 27f9141 6690->6694 6692 27f9d4c NtAllocateVirtualMemory 6691->6692 6692->6694 6694->6686 6696 27f8a87 6695->6696 6697 27f9c2e 4 API calls 6696->6697 6698 27f8a9f 6697->6698 6703 27fb98c 6698->6703 6700 27f8ad1 6735 27f8ad9 6700->6735 6702 27fb489 6702->6614 6717 27f11ba 6703->6717 6704 27f1162 6704->6700 6704->6704 6705 27fdaf1 4 API calls 6705->6717 6706 27f89a8 4 API calls 6706->6717 6707 27f889d 6708 27fef3a RtlAddVectoredExceptionHandler 6707->6708 6709 27f88e8 6708->6709 6711 27fef3a RtlAddVectoredExceptionHandler 6709->6711 6710 27f8e8b 4 API calls 6710->6717 6712 27f88f9 6711->6712 6713 27fef3a RtlAddVectoredExceptionHandler 6712->6713 6714 27f892c 6713->6714 6715 27fef3a RtlAddVectoredExceptionHandler 6714->6715 6716 27f8988 6715->6716 6716->6700 6717->6704 6717->6705 6717->6706 6717->6707 6717->6710 6718 27fef3a RtlAddVectoredExceptionHandler 6717->6718 6719 27f7e2c 6717->6719 6718->6717 6720 27fef3a RtlAddVectoredExceptionHandler 6719->6720 6721 27f7f3e 6720->6721 6721->6707 6722 27fef3a RtlAddVectoredExceptionHandler 6721->6722 6723 27f81bb 6722->6723 6723->6707 6724 27f1126 6723->6724 6725 27fef3a RtlAddVectoredExceptionHandler 6723->6725 6724->6700 6726 27f86dd 6725->6726 6726->6707 6727 27fef3a RtlAddVectoredExceptionHandler 6726->6727 6728 27f9141 6726->6728 6729 27f8793 6727->6729 6728->6700 6729->6707 6730 27f8802 6729->6730 6731 27fef3a RtlAddVectoredExceptionHandler 6730->6731 6732 27f8831 6731->6732 6733 27fef3a RtlAddVectoredExceptionHandler 6732->6733 6734 27f889a 6733->6734 6734->6700 6736 27f8b03 6735->6736 6737 27f9c2e 4 API calls 6736->6737 6738 27f8b3e 6737->6738 6739 27fb98c 4 API calls 6738->6739 6740 27f8b6e 6739->6740 6741 27f8baa 6740->6741 6766 27f11ba 6740->6766 6742 27f8bdf 6741->6742 6743 27f8c92 6741->6743 6783 27f8bec 6742->6783 6744 27f8d79 6743->6744 6745 27f8ce0 6743->6745 6753 27f9141 6744->6753 6794 27f8df2 6744->6794 6789 27f8ce8 6745->6789 6747 27fdaf1 4 API calls 6747->6766 6753->6702 6754 27f89a8 4 API calls 6754->6766 6755 27f889d 6756 27fef3a RtlAddVectoredExceptionHandler 6755->6756 6757 27f88e8 6756->6757 6760 27fef3a RtlAddVectoredExceptionHandler 6757->6760 6758 27f1162 6759 27f8e8b 4 API calls 6759->6766 6761 27f88f9 6760->6761 6762 27fef3a RtlAddVectoredExceptionHandler 6761->6762 6763 27f892c 6762->6763 6764 27fef3a RtlAddVectoredExceptionHandler 6763->6764 6765 27f8988 6764->6765 6765->6702 6766->6747 6766->6754 6766->6755 6766->6758 6766->6759 6767 27fef3a RtlAddVectoredExceptionHandler 6766->6767 6768 27f7e2c 6766->6768 6767->6766 6769 27fef3a RtlAddVectoredExceptionHandler 6768->6769 6770 27f7f3e 6769->6770 6770->6755 6771 27fef3a RtlAddVectoredExceptionHandler 6770->6771 6772 27f81bb 6771->6772 6772->6755 6773 27f1126 6772->6773 6774 27fef3a RtlAddVectoredExceptionHandler 6772->6774 6773->6702 6775 27f86dd 6774->6775 6775->6753 6775->6755 6776 27fef3a RtlAddVectoredExceptionHandler 6775->6776 6777 27f8793 6776->6777 6777->6755 6778 27f8802 6777->6778 6779 27fef3a RtlAddVectoredExceptionHandler 6778->6779 6780 27f8831 6779->6780 6781 27fef3a RtlAddVectoredExceptionHandler 6780->6781 6782 27f889a 6781->6782 6782->6702 6784 27f8bf8 6783->6784 6787 27f8c8d 6783->6787 6785 27f9c2e 4 API calls 6784->6785 6786 27f8c61 6785->6786 6788 27fb98c 4 API calls 6786->6788 6787->6702 6788->6787 6790 27f9c2e 4 API calls 6789->6790 6791 27f8d0d 6790->6791 6792 27fb98c 4 API calls 6791->6792 6793 27f8d72 6792->6793 6793->6702 6795 27f9c2e 4 API calls 6794->6795 6796 27f8e1b 6795->6796 6797 27fb98c 4 API calls 6796->6797 6798 27f8e83 6797->6798 6798->6702 6800 27f9c2e 4 API calls 6799->6800 6801 27f8ed9 6800->6801 6802 27fb98c 4 API calls 6801->6802 6803 27f8f35 6802->6803 6814 27f9002 6803->6814 6807 27f8f82 6806->6807 6808 27f9c2e 4 API calls 6807->6808 6809 27f8fa3 6808->6809 6810 27f8fcd 6809->6810 6811 27fb98c 4 API calls 6809->6811 6812 27f9002 4 API calls 6810->6812 6811->6810 6813 27fb4b9 6812->6813 6813->6614 6815 27f9c2e 4 API calls 6814->6815 6816 27f903a 6815->6816 6817 27fb98c 4 API calls 6816->6817 6818 27f909f 6817->6818 6818->6614 6820 27fef79 6819->6820 6821 27ff1e3 RtlAddVectoredExceptionHandler 6820->6821 6822 27ff1fb 6821->6822 6822->6822 8543 401f12 8544 402da6 17 API calls 8543->8544 8545 401f18 8544->8545 8546 402da6 17 API calls 8545->8546 8547 401f21 8546->8547 8548 402da6 17 API calls 8547->8548 8549 401f2a 8548->8549 8550 402da6 17 API calls 8549->8550 8551 401f33 8550->8551 8552 401423 24 API calls 8551->8552 8553 401f3a 8552->8553 8560 405b63 ShellExecuteExW 8553->8560 8555 401f82 8558 40292e 8555->8558 8561 4069b5 WaitForSingleObject 8555->8561 8557 401f9f CloseHandle 8557->8558 8560->8555 8562 4069cf 8561->8562 8563 4069e1 GetExitCodeProcess 8562->8563 8564 406946 2 API calls 8562->8564 8563->8557 8565 4069d6 WaitForSingleObject 8564->8565 8565->8562 8566 405513 8567 405523 8566->8567 8568 405537 8566->8568 8569 405529 8567->8569 8578 405580 8567->8578 8570 40553f IsWindowVisible 8568->8570 8574 405556 8568->8574 8572 4044e5 SendMessageW 8569->8572 8573 40554c 8570->8573 8570->8578 8571 405585 CallWindowProcW 8575 405533 8571->8575 8572->8575 8576 404e54 5 API calls 8573->8576 8574->8571 8577 404ed4 4 API calls 8574->8577 8576->8574 8577->8578 8578->8571 8579 27f012b 8580 27f0179 8579->8580 8581 27f013d 8579->8581 8582 27f04b3 4 API calls 8581->8582 8583 27f04ae 8582->8583 8584 27f04b3 4 API calls 8583->8584 8584->8583 8585 401d17 8586 402d84 17 API calls 8585->8586 8587 401d1d IsWindow 8586->8587 8588 401a20 8587->8588 8589 27f9128 GetPEB 7987 40261c 7988 402da6 17 API calls 7987->7988 7989 402623 7988->7989 7992 40602d GetFileAttributesW CreateFileW 7989->7992 7991 40262f 7992->7991 7993 40202a 7994 402da6 17 API calls 7993->7994 7995 402031 7994->7995 7996 40690a 5 API calls 7995->7996 7997 402040 7996->7997 7998 40205c GlobalAlloc 7997->7998 8001 4020cc 7997->8001 7999 402070 7998->7999 7998->8001 8000 40690a 5 API calls 7999->8000 8002 402077 8000->8002 8003 40690a 5 API calls 8002->8003 8004 402081 8003->8004 8004->8001 8008 406484 wsprintfW 8004->8008 8006 4020ba 8009 406484 wsprintfW 8006->8009 8008->8006 8009->8001 8590 40252a 8591 402de6 17 API calls 8590->8591 8592 402534 8591->8592 8593 402da6 17 API calls 8592->8593 8594 40253d 8593->8594 8595 402548 RegQueryValueExW 8594->8595 8600 40292e 8594->8600 8596 40256e RegCloseKey 8595->8596 8597 402568 8595->8597 8596->8600 8597->8596 8601 406484 wsprintfW 8597->8601 8601->8596 8010 27f2c14 8012 27f2c6c 8010->8012 8011 27f2cc9 8012->8011 8013 27fef3a RtlAddVectoredExceptionHandler 8012->8013 8014 27f2dd1 8013->8014 7363 40352d SetErrorMode GetVersionExW 7364 4035b7 7363->7364 7365 40357f GetVersionExW 7363->7365 7366 403610 7364->7366 7367 40690a 5 API calls 7364->7367 7365->7364 7368 40689a 3 API calls 7366->7368 7367->7366 7369 403626 lstrlenA 7368->7369 7369->7366 7370 403636 7369->7370 7371 40690a 5 API calls 7370->7371 7372 40363d 7371->7372 7373 40690a 5 API calls 7372->7373 7374 403644 7373->7374 7375 40690a 5 API calls 7374->7375 7377 403650 #17 OleInitialize SHGetFileInfoW 7375->7377 7454 40653d lstrcpynW 7377->7454 7379 40369d GetCommandLineW 7455 40653d lstrcpynW 7379->7455 7381 4036af 7382 405e39 CharNextW 7381->7382 7383 4036d5 CharNextW 7382->7383 7394 4036e6 7383->7394 7384 4037e4 7385 4037f8 GetTempPathW 7384->7385 7456 4034fc 7385->7456 7387 403810 7388 403814 GetWindowsDirectoryW lstrcatW 7387->7388 7389 40386a DeleteFileW 7387->7389 7392 4034fc 12 API calls 7388->7392 7466 40307d GetTickCount GetModuleFileNameW 7389->7466 7390 405e39 CharNextW 7390->7394 7395 403830 7392->7395 7393 40387d 7396 403941 7393->7396 7399 403932 7393->7399 7403 405e39 CharNextW 7393->7403 7394->7384 7394->7390 7398 4037e6 7394->7398 7395->7389 7397 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 7395->7397 7558 403b12 7396->7558 7402 4034fc 12 API calls 7397->7402 7550 40653d lstrcpynW 7398->7550 7494 403bec 7399->7494 7406 403862 7402->7406 7419 40389f 7403->7419 7406->7389 7406->7396 7407 403a69 7565 405b9d 7407->7565 7408 403a7e 7410 403a86 GetCurrentProcess OpenProcessToken 7408->7410 7411 403afc ExitProcess 7408->7411 7412 403acc 7410->7412 7413 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 7410->7413 7418 40690a 5 API calls 7412->7418 7413->7412 7415 403908 7421 405f14 18 API calls 7415->7421 7416 403949 7420 405b08 5 API calls 7416->7420 7422 403ad3 7418->7422 7419->7415 7419->7416 7423 40394e lstrcatW 7420->7423 7424 403914 7421->7424 7425 403ae8 ExitWindowsEx 7422->7425 7429 403af5 7422->7429 7426 40396a lstrcatW lstrcmpiW 7423->7426 7427 40395f lstrcatW 7423->7427 7424->7396 7551 40653d lstrcpynW 7424->7551 7425->7411 7425->7429 7426->7396 7430 40398a 7426->7430 7427->7426 7432 40140b 2 API calls 7429->7432 7433 403996 7430->7433 7434 40398f 7430->7434 7431 403927 7552 40653d lstrcpynW 7431->7552 7432->7411 7435 405aeb 2 API calls 7433->7435 7437 405a6e 4 API calls 7434->7437 7438 40399b SetCurrentDirectoryW 7435->7438 7439 403994 7437->7439 7440 4039b8 7438->7440 7441 4039ad 7438->7441 7439->7438 7554 40653d lstrcpynW 7440->7554 7553 40653d lstrcpynW 7441->7553 7444 40657a 17 API calls 7445 4039fa DeleteFileW 7444->7445 7446 403a06 CopyFileW 7445->7446 7451 4039c5 7445->7451 7446->7451 7447 403a50 7448 4062fd 36 API calls 7447->7448 7448->7396 7449 4062fd 36 API calls 7449->7451 7450 40657a 17 API calls 7450->7451 7451->7444 7451->7447 7451->7449 7451->7450 7453 403a3a CloseHandle 7451->7453 7555 405b20 CreateProcessW 7451->7555 7453->7451 7454->7379 7455->7381 7457 4067c4 5 API calls 7456->7457 7459 403508 7457->7459 7458 403512 7458->7387 7459->7458 7460 405e0c 3 API calls 7459->7460 7461 40351a 7460->7461 7462 405aeb 2 API calls 7461->7462 7463 403520 7462->7463 7569 40605c 7463->7569 7573 40602d GetFileAttributesW CreateFileW 7466->7573 7468 4030bd 7487 4030cd 7468->7487 7574 40653d lstrcpynW 7468->7574 7470 4030e3 7471 405e58 2 API calls 7470->7471 7472 4030e9 7471->7472 7575 40653d lstrcpynW 7472->7575 7474 4030f4 GetFileSize 7475 4031ee 7474->7475 7493 40310b 7474->7493 7576 403019 7475->7576 7477 4031f7 7479 403227 GlobalAlloc 7477->7479 7477->7487 7611 4034e5 SetFilePointer 7477->7611 7587 4034e5 SetFilePointer 7479->7587 7482 40325a 7484 403019 6 API calls 7482->7484 7483 403242 7588 4032b4 7483->7588 7484->7487 7485 403210 7488 4034cf ReadFile 7485->7488 7487->7393 7489 40321b 7488->7489 7489->7479 7489->7487 7490 403019 6 API calls 7490->7493 7491 40324e 7491->7487 7491->7491 7492 40328b SetFilePointer 7491->7492 7492->7487 7493->7475 7493->7482 7493->7487 7493->7490 7608 4034cf 7493->7608 7495 40690a 5 API calls 7494->7495 7496 403c00 7495->7496 7497 403c06 7496->7497 7498 403c18 7496->7498 7632 406484 wsprintfW 7497->7632 7499 40640b 3 API calls 7498->7499 7500 403c48 7499->7500 7501 403c67 lstrcatW 7500->7501 7504 40640b 3 API calls 7500->7504 7503 403c16 7501->7503 7617 403ec2 7503->7617 7504->7501 7507 405f14 18 API calls 7508 403c99 7507->7508 7509 403d2d 7508->7509 7512 40640b 3 API calls 7508->7512 7510 405f14 18 API calls 7509->7510 7511 403d33 7510->7511 7513 403d43 LoadImageW 7511->7513 7515 40657a 17 API calls 7511->7515 7514 403ccb 7512->7514 7516 403de9 7513->7516 7517 403d6a RegisterClassW 7513->7517 7514->7509 7518 403cec lstrlenW 7514->7518 7521 405e39 CharNextW 7514->7521 7515->7513 7520 40140b 2 API calls 7516->7520 7519 403da0 SystemParametersInfoW CreateWindowExW 7517->7519 7549 403df3 7517->7549 7522 403d20 7518->7522 7523 403cfa lstrcmpiW 7518->7523 7519->7516 7524 403def 7520->7524 7525 403ce9 7521->7525 7527 405e0c 3 API calls 7522->7527 7523->7522 7526 403d0a GetFileAttributesW 7523->7526 7529 403ec2 18 API calls 7524->7529 7524->7549 7525->7518 7528 403d16 7526->7528 7530 403d26 7527->7530 7528->7522 7531 405e58 2 API calls 7528->7531 7532 403e00 7529->7532 7633 40653d lstrcpynW 7530->7633 7531->7522 7534 403e0c ShowWindow 7532->7534 7535 403e8f 7532->7535 7537 40689a 3 API calls 7534->7537 7625 405672 OleInitialize 7535->7625 7539 403e24 7537->7539 7538 403e95 7541 403eb1 7538->7541 7542 403e99 7538->7542 7540 403e32 GetClassInfoW 7539->7540 7543 40689a 3 API calls 7539->7543 7545 403e46 GetClassInfoW RegisterClassW 7540->7545 7546 403e5c DialogBoxParamW 7540->7546 7544 40140b 2 API calls 7541->7544 7548 40140b 2 API calls 7542->7548 7542->7549 7543->7540 7544->7549 7545->7546 7547 40140b 2 API calls 7546->7547 7547->7549 7548->7549 7549->7396 7550->7385 7551->7431 7552->7399 7553->7440 7554->7451 7556 405b53 CloseHandle 7555->7556 7557 405b5f 7555->7557 7556->7557 7557->7451 7559 403b2a 7558->7559 7560 403b1c CloseHandle 7558->7560 7635 403b57 7559->7635 7560->7559 7563 405c49 67 API calls 7564 403a5e OleUninitialize 7563->7564 7564->7407 7564->7408 7567 405bb2 7565->7567 7566 403a76 ExitProcess 7567->7566 7568 405bc6 MessageBoxIndirectW 7567->7568 7568->7566 7570 406069 GetTickCount GetTempFileNameW 7569->7570 7571 40352b 7570->7571 7572 40609f 7570->7572 7571->7387 7572->7570 7572->7571 7573->7468 7574->7470 7575->7474 7577 403022 7576->7577 7578 40303a 7576->7578 7581 403032 7577->7581 7582 40302b DestroyWindow 7577->7582 7579 403042 7578->7579 7580 40304a GetTickCount 7578->7580 7612 406946 7579->7612 7584 403058 CreateDialogParamW ShowWindow 7580->7584 7585 40307b 7580->7585 7581->7477 7582->7581 7584->7585 7585->7477 7587->7483 7589 4032cd 7588->7589 7590 4032fb 7589->7590 7616 4034e5 SetFilePointer 7589->7616 7591 4034cf ReadFile 7590->7591 7593 403306 7591->7593 7594 403468 7593->7594 7595 403318 GetTickCount 7593->7595 7597 403452 7593->7597 7596 4034aa 7594->7596 7601 40346c 7594->7601 7595->7597 7604 403367 7595->7604 7598 4034cf ReadFile 7596->7598 7597->7491 7598->7597 7599 4034cf ReadFile 7599->7604 7600 4034cf ReadFile 7600->7601 7601->7597 7601->7600 7602 4060df WriteFile 7601->7602 7602->7601 7603 4033bd GetTickCount 7603->7604 7604->7597 7604->7599 7604->7603 7605 4033e2 MulDiv wsprintfW 7604->7605 7607 4060df WriteFile 7604->7607 7606 40559f 24 API calls 7605->7606 7606->7604 7607->7604 7609 4060b0 ReadFile 7608->7609 7610 4034e2 7609->7610 7610->7493 7611->7485 7613 406963 PeekMessageW 7612->7613 7614 403048 7613->7614 7615 406959 DispatchMessageW 7613->7615 7614->7477 7615->7613 7616->7590 7618 403ed6 7617->7618 7634 406484 wsprintfW 7618->7634 7620 403f47 7621 403f7b 18 API calls 7620->7621 7622 403f4c 7621->7622 7623 403c77 7622->7623 7624 40657a 17 API calls 7622->7624 7623->7507 7624->7622 7626 4044e5 SendMessageW 7625->7626 7627 405695 7626->7627 7630 401389 2 API calls 7627->7630 7631 4056bc 7627->7631 7628 4044e5 SendMessageW 7629 4056ce OleUninitialize 7628->7629 7629->7538 7630->7627 7631->7628 7632->7503 7633->7509 7634->7620 7636 403b65 7635->7636 7637 403b2f 7636->7637 7638 403b6a FreeLibrary GlobalFree 7636->7638 7637->7563 7638->7637 7638->7638 8015 401a30 8016 402da6 17 API calls 8015->8016 8017 401a39 ExpandEnvironmentStringsW 8016->8017 8018 401a4d 8017->8018 8020 401a60 8017->8020 8019 401a52 lstrcmpW 8018->8019 8018->8020 8019->8020 8602 27f450f 8603 27f452d 8602->8603 8604 27fb98c 4 API calls 8603->8604 8605 27f4595 8603->8605 8604->8605 8021 402434 8022 402467 8021->8022 8023 40243c 8021->8023 8025 402da6 17 API calls 8022->8025 8032 402de6 8023->8032 8027 40246e 8025->8027 8037 402e64 8027->8037 8029 402da6 17 API calls 8030 402454 RegDeleteValueW RegCloseKey 8029->8030 8031 40247b 8030->8031 8033 402da6 17 API calls 8032->8033 8034 402dfd 8033->8034 8035 4063aa RegOpenKeyExW 8034->8035 8036 402443 8035->8036 8036->8029 8036->8031 8038 402e71 8037->8038 8039 402e78 8037->8039 8038->8031 8039->8038 8041 402ea9 8039->8041 8042 4063aa RegOpenKeyExW 8041->8042 8043 402ed7 8042->8043 8044 402ee7 RegEnumValueW 8043->8044 8045 402f0a 8043->8045 8052 402f81 8043->8052 8044->8045 8046 402f71 RegCloseKey 8044->8046 8045->8046 8047 402f46 RegEnumKeyW 8045->8047 8048 402f4f RegCloseKey 8045->8048 8051 402ea9 6 API calls 8045->8051 8046->8052 8047->8045 8047->8048 8049 40690a 5 API calls 8048->8049 8050 402f5f 8049->8050 8050->8052 8053 402f63 RegDeleteKeyW 8050->8053 8051->8045 8052->8038 8053->8052 8606 401735 8607 402da6 17 API calls 8606->8607 8608 40173c SearchPathW 8607->8608 8609 401757 8608->8609 8610 401d38 8611 402d84 17 API calls 8610->8611 8612 401d3f 8611->8612 8613 402d84 17 API calls 8612->8613 8614 401d4b GetDlgItem 8613->8614 8615 402638 8614->8615 8054 40263e 8055 402652 8054->8055 8056 40266d 8054->8056 8057 402d84 17 API calls 8055->8057 8058 402672 8056->8058 8059 40269d 8056->8059 8066 402659 8057->8066 8060 402da6 17 API calls 8058->8060 8061 402da6 17 API calls 8059->8061 8062 402679 8060->8062 8063 4026a4 lstrlenW 8061->8063 8071 40655f WideCharToMultiByte 8062->8071 8063->8066 8065 40268d lstrlenA 8065->8066 8067 4026d1 8066->8067 8068 4026e7 8066->8068 8072 40610e SetFilePointer 8066->8072 8067->8068 8069 4060df WriteFile 8067->8069 8069->8068 8071->8065 8073 40612a 8072->8073 8076 406142 8072->8076 8074 4060b0 ReadFile 8073->8074 8075 406136 8074->8075 8075->8076 8077 406173 SetFilePointer 8075->8077 8078 40614b SetFilePointer 8075->8078 8076->8067 8077->8076 8078->8077 8079 406156 8078->8079 8080 4060df WriteFile 8079->8080 8080->8076 8622 27fc501 GetPEB 8623 27fc53c 8622->8623 7700 27f0000 7701 27f00b9 7700->7701 7707 27f0009 7701->7707 7708 27f0014 7707->7708 7709 27f0009 4 API calls 7708->7709 7710 27f00be 7709->7710 7714 27f04b3 7710->7714 7712 27f04ae 7713 27f04b3 4 API calls 7712->7713 7713->7712 7716 27f04c3 7714->7716 7717 27fb28f 7716->7717 7726 27f04d2 7716->7726 7718 27fb3b4 7717->7718 7719 27fb2a1 7717->7719 7720 27fb3cc 7717->7720 7734 27facfa 7718->7734 7719->7712 7724 27fb47d 7720->7724 7742 27fac5f 7720->7742 7724->7712 7727 27f0504 7726->7727 7728 27f9c2e 4 API calls 7727->7728 7729 27f0530 7728->7729 7730 27fc54d 4 API calls 7729->7730 7731 27f0547 7730->7731 7732 27fc54d 4 API calls 7731->7732 7733 27f055e 7732->7733 7733->7716 7735 27fad2f 7734->7735 7736 27f9c2e 4 API calls 7735->7736 7737 27fad5b 7736->7737 7738 27fc54d 4 API calls 7737->7738 7739 27fad70 7738->7739 7740 27fc54d 4 API calls 7739->7740 7741 27fad82 7740->7741 7741->7712 7743 27fac94 7742->7743 7744 27f9c2e 4 API calls 7743->7744 7745 27facba 7744->7745 7746 27fc54d 4 API calls 7745->7746 7747 27faccf 7746->7747 7748 27fc54d 4 API calls 7747->7748 7749 27face7 7748->7749 7750 27facfa 4 API calls 7749->7750 7751 27fb3c3 7750->7751 7751->7712 7014 4015c1 7015 402da6 17 API calls 7014->7015 7016 4015c8 7015->7016 7017 405eb7 4 API calls 7016->7017 7029 4015d1 7017->7029 7018 401631 7020 401663 7018->7020 7021 401636 7018->7021 7019 405e39 CharNextW 7019->7029 7023 401423 24 API calls 7020->7023 7041 401423 7021->7041 7031 40165b 7023->7031 7028 40164a SetCurrentDirectoryW 7028->7031 7029->7018 7029->7019 7030 401617 GetFileAttributesW 7029->7030 7033 405b08 7029->7033 7036 405a6e CreateDirectoryW 7029->7036 7045 405aeb CreateDirectoryW 7029->7045 7030->7029 7048 40690a GetModuleHandleA 7033->7048 7037 405abb 7036->7037 7038 405abf GetLastError 7036->7038 7037->7029 7038->7037 7039 405ace SetFileSecurityW 7038->7039 7039->7037 7040 405ae4 GetLastError 7039->7040 7040->7037 7042 40559f 24 API calls 7041->7042 7043 401431 7042->7043 7044 40653d lstrcpynW 7043->7044 7044->7028 7046 405afb 7045->7046 7047 405aff GetLastError 7045->7047 7046->7029 7047->7046 7049 406930 GetProcAddress 7048->7049 7050 406926 7048->7050 7052 405b0f 7049->7052 7054 40689a GetSystemDirectoryW 7050->7054 7052->7029 7053 40692c 7053->7049 7053->7052 7055 4068bc wsprintfW LoadLibraryExW 7054->7055 7055->7053 8081 4028c4 8082 4028ca 8081->8082 8083 4028d2 FindClose 8082->8083 8084 402c2a 8082->8084 8083->8084 8085 6fc52d43 8086 6fc52d5b 8085->8086 8087 6fc5162f 2 API calls 8086->8087 8088 6fc52d76 8087->8088 8089 27f2cf5 8090 27f2d0d 8089->8090 8091 27fef3a RtlAddVectoredExceptionHandler 8090->8091 8092 27f2dd1 8091->8092 8096 4016cc 8097 402da6 17 API calls 8096->8097 8098 4016d2 GetFullPathNameW 8097->8098 8099 4016ec 8098->8099 8105 40170e 8098->8105 8102 406873 2 API calls 8099->8102 8099->8105 8100 401723 GetShortPathNameW 8101 402c2a 8100->8101 8103 4016fe 8102->8103 8103->8105 8106 40653d lstrcpynW 8103->8106 8105->8100 8105->8101 8106->8105 8629 4045cf lstrcpynW lstrlenW 8107 27f44ee 8108 27f450b 8107->8108 8109 27f4582 8107->8109 8110 27fb98c 4 API calls 8109->8110 8111 27f4595 8110->8111 8111->8111 8112 4014d7 8113 402d84 17 API calls 8112->8113 8114 4014dd Sleep 8113->8114 8116 402c2a 8114->8116 7057 4020d8 7058 40219c 7057->7058 7059 4020ea 7057->7059 7061 401423 24 API calls 7058->7061 7060 402da6 17 API calls 7059->7060 7062 4020f1 7060->7062 7068 4022f6 7061->7068 7063 402da6 17 API calls 7062->7063 7064 4020fa 7063->7064 7065 402110 LoadLibraryExW 7064->7065 7066 402102 GetModuleHandleW 7064->7066 7065->7058 7067 402121 7065->7067 7066->7065 7066->7067 7080 406979 7067->7080 7071 402132 7074 402151 7071->7074 7075 40213a 7071->7075 7072 40216b 7073 40559f 24 API calls 7072->7073 7077 402142 7073->7077 7085 6fc51817 7074->7085 7076 401423 24 API calls 7075->7076 7076->7077 7077->7068 7078 40218e FreeLibrary 7077->7078 7078->7068 7127 40655f WideCharToMultiByte 7080->7127 7082 406996 7083 40699d GetProcAddress 7082->7083 7084 40212c 7082->7084 7083->7084 7084->7071 7084->7072 7086 6fc5184a 7085->7086 7128 6fc51bff 7086->7128 7088 6fc51851 7089 6fc51976 7088->7089 7090 6fc51862 7088->7090 7091 6fc51869 7088->7091 7089->7077 7178 6fc5243e 7090->7178 7162 6fc52480 7091->7162 7096 6fc518cd 7100 6fc518d3 7096->7100 7101 6fc5191e 7096->7101 7097 6fc518af 7191 6fc52655 7097->7191 7098 6fc5187f 7103 6fc51885 7098->7103 7109 6fc51890 7098->7109 7099 6fc51898 7110 6fc5188e 7099->7110 7188 6fc52e23 7099->7188 7210 6fc51666 7100->7210 7107 6fc52655 10 API calls 7101->7107 7103->7110 7172 6fc52b98 7103->7172 7113 6fc5190f 7107->7113 7108 6fc518b5 7202 6fc51654 7108->7202 7182 6fc52810 7109->7182 7110->7096 7110->7097 7126 6fc51965 7113->7126 7216 6fc52618 7113->7216 7116 6fc51896 7116->7110 7117 6fc52655 10 API calls 7117->7113 7120 6fc5196f GlobalFree 7120->7089 7123 6fc51951 7123->7126 7220 6fc515dd wsprintfW 7123->7220 7124 6fc5194a FreeLibrary 7124->7123 7126->7089 7126->7120 7127->7082 7223 6fc512bb GlobalAlloc 7128->7223 7130 6fc51c26 7224 6fc512bb GlobalAlloc 7130->7224 7132 6fc51e6b GlobalFree GlobalFree GlobalFree 7134 6fc51e88 7132->7134 7147 6fc51ed2 7132->7147 7133 6fc51c31 7133->7132 7136 6fc51d26 GlobalAlloc 7133->7136 7138 6fc51d71 lstrcpyW 7133->7138 7139 6fc51d8f GlobalFree 7133->7139 7142 6fc51d7b lstrcpyW 7133->7142 7146 6fc52126 7133->7146 7133->7147 7152 6fc521ae 7133->7152 7154 6fc52067 GlobalFree 7133->7154 7155 6fc512cc 2 API calls 7133->7155 7161 6fc51dcd 7133->7161 7135 6fc5227e 7134->7135 7143 6fc51e9d 7134->7143 7134->7147 7137 6fc522a0 GetModuleHandleW 7135->7137 7135->7147 7136->7133 7140 6fc522c6 7137->7140 7141 6fc522b1 LoadLibraryW 7137->7141 7138->7142 7139->7133 7231 6fc516bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 7140->7231 7141->7140 7141->7147 7142->7133 7143->7147 7227 6fc512cc 7143->7227 7145 6fc52318 7145->7147 7149 6fc52325 lstrlenW 7145->7149 7230 6fc512bb GlobalAlloc 7146->7230 7147->7088 7232 6fc516bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 7149->7232 7151 6fc522d8 7151->7145 7160 6fc52302 GetProcAddress 7151->7160 7152->7147 7156 6fc52216 lstrcpyW 7152->7156 7154->7133 7155->7133 7156->7147 7157 6fc5212f 7157->7088 7158 6fc5233f 7158->7147 7160->7145 7161->7133 7225 6fc5162f GlobalSize GlobalAlloc 7161->7225 7169 6fc52498 7162->7169 7163 6fc512cc GlobalAlloc lstrcpynW 7163->7169 7165 6fc525c1 GlobalFree 7166 6fc5186f 7165->7166 7165->7169 7166->7098 7166->7099 7166->7110 7167 6fc52540 GlobalAlloc WideCharToMultiByte 7167->7165 7168 6fc5256b GlobalAlloc CLSIDFromString 7168->7165 7169->7163 7169->7165 7169->7167 7169->7168 7170 6fc5258a 7169->7170 7234 6fc5135a 7169->7234 7170->7165 7238 6fc527a4 7170->7238 7174 6fc52baa 7172->7174 7173 6fc52c4f FindCloseChangeNotification 7177 6fc52c6d 7173->7177 7174->7173 7176 6fc52d39 7176->7110 7241 6fc52b42 7177->7241 7179 6fc52453 7178->7179 7180 6fc5245e GlobalAlloc 7179->7180 7181 6fc51868 7179->7181 7180->7179 7181->7091 7186 6fc52840 7182->7186 7183 6fc528ee 7185 6fc528f4 GlobalSize 7183->7185 7187 6fc528fe 7183->7187 7184 6fc528db GlobalAlloc 7184->7187 7185->7187 7186->7183 7186->7184 7187->7116 7189 6fc52e2e 7188->7189 7190 6fc52e6e GlobalFree 7189->7190 7245 6fc512bb GlobalAlloc 7191->7245 7193 6fc526d8 MultiByteToWideChar 7198 6fc5265f 7193->7198 7194 6fc5270b lstrcpynW 7194->7198 7195 6fc526fa StringFromGUID2 7195->7198 7196 6fc5271e wsprintfW 7196->7198 7197 6fc52742 GlobalFree 7197->7198 7198->7193 7198->7194 7198->7195 7198->7196 7198->7197 7199 6fc52777 GlobalFree 7198->7199 7200 6fc51312 2 API calls 7198->7200 7246 6fc51381 7198->7246 7199->7108 7200->7198 7250 6fc512bb GlobalAlloc 7202->7250 7204 6fc51659 7205 6fc51666 2 API calls 7204->7205 7206 6fc51663 7205->7206 7207 6fc51312 7206->7207 7208 6fc51355 GlobalFree 7207->7208 7209 6fc5131b GlobalAlloc lstrcpynW 7207->7209 7208->7113 7209->7208 7211 6fc51672 wsprintfW 7210->7211 7212 6fc5169f lstrcpyW 7210->7212 7215 6fc516b8 7211->7215 7212->7215 7215->7117 7217 6fc51931 7216->7217 7218 6fc52626 7216->7218 7217->7123 7217->7124 7218->7217 7219 6fc52642 GlobalFree 7218->7219 7219->7218 7221 6fc51312 2 API calls 7220->7221 7222 6fc515fe 7221->7222 7222->7126 7223->7130 7224->7133 7226 6fc5164d 7225->7226 7226->7161 7233 6fc512bb GlobalAlloc 7227->7233 7229 6fc512db lstrcpynW 7229->7147 7230->7157 7231->7151 7232->7158 7233->7229 7235 6fc51361 7234->7235 7236 6fc512cc 2 API calls 7235->7236 7237 6fc5137f 7236->7237 7237->7169 7239 6fc527b2 VirtualAlloc 7238->7239 7240 6fc52808 7238->7240 7239->7240 7240->7170 7242 6fc52b4d 7241->7242 7243 6fc52b52 GetLastError 7242->7243 7244 6fc52b5d 7242->7244 7243->7244 7244->7176 7245->7198 7247 6fc513ac 7246->7247 7248 6fc5138a 7246->7248 7247->7198 7248->7247 7249 6fc51390 lstrcpyW 7248->7249 7249->7247 7250->7204 8636 6fc51058 8639 6fc51074 8636->8639 8637 6fc510dd 8638 6fc51092 8641 6fc515b6 GlobalFree 8638->8641 8639->8637 8639->8638 8640 6fc515b6 GlobalFree 8639->8640 8640->8638 8642 6fc510a2 8641->8642 8643 6fc510b2 8642->8643 8644 6fc510a9 GlobalSize 8642->8644 8645 6fc510b6 GlobalAlloc 8643->8645 8646 6fc510c7 8643->8646 8644->8643 8647 6fc515dd 3 API calls 8645->8647 8648 6fc510d2 GlobalFree 8646->8648 8647->8646 8648->8637 7639 401ede 7647 402d84 7639->7647 7641 401ee4 7642 402d84 17 API calls 7641->7642 7643 401ef0 7642->7643 7644 401f07 EnableWindow 7643->7644 7645 401efc ShowWindow 7643->7645 7646 402c2a 7644->7646 7645->7646 7648 40657a 17 API calls 7647->7648 7649 402d99 7648->7649 7649->7641 7650 4056de 7651 405888 7650->7651 7652 4056ff GetDlgItem GetDlgItem GetDlgItem 7650->7652 7654 405891 GetDlgItem CreateThread FindCloseChangeNotification 7651->7654 7655 4058b9 7651->7655 7696 4044ce SendMessageW 7652->7696 7654->7655 7699 405672 5 API calls 7654->7699 7657 4058e4 7655->7657 7658 4058d0 ShowWindow ShowWindow 7655->7658 7659 405909 7655->7659 7656 40576f 7663 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 7656->7663 7660 4058f0 7657->7660 7661 405944 7657->7661 7698 4044ce SendMessageW 7658->7698 7662 404500 8 API calls 7659->7662 7665 4058f8 7660->7665 7666 40591e ShowWindow 7660->7666 7661->7659 7672 405952 SendMessageW 7661->7672 7677 405917 7662->7677 7670 4057e4 7663->7670 7671 4057c8 SendMessageW SendMessageW 7663->7671 7667 404472 SendMessageW 7665->7667 7668 405930 7666->7668 7669 40593e 7666->7669 7667->7659 7673 40559f 24 API calls 7668->7673 7674 404472 SendMessageW 7669->7674 7675 4057f7 7670->7675 7676 4057e9 SendMessageW 7670->7676 7671->7670 7672->7677 7678 40596b CreatePopupMenu 7672->7678 7673->7669 7674->7661 7680 404499 18 API calls 7675->7680 7676->7675 7679 40657a 17 API calls 7678->7679 7681 40597b AppendMenuW 7679->7681 7682 405807 7680->7682 7685 405998 GetWindowRect 7681->7685 7686 4059ab TrackPopupMenu 7681->7686 7683 405810 ShowWindow 7682->7683 7684 405844 GetDlgItem SendMessageW 7682->7684 7687 405833 7683->7687 7688 405826 ShowWindow 7683->7688 7684->7677 7690 40586b SendMessageW SendMessageW 7684->7690 7685->7686 7686->7677 7689 4059c6 7686->7689 7697 4044ce SendMessageW 7687->7697 7688->7687 7691 4059e2 SendMessageW 7689->7691 7690->7677 7691->7691 7692 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 7691->7692 7694 405a24 SendMessageW 7692->7694 7694->7694 7695 405a4d GlobalUnlock SetClipboardData CloseClipboard 7694->7695 7695->7677 7696->7656 7697->7684 7698->7657 8121 4028de 8122 4028e6 8121->8122 8123 4028ea FindNextFileW 8122->8123 8126 4028fc 8122->8126 8124 402943 8123->8124 8123->8126 8127 40653d lstrcpynW 8124->8127 8127->8126 8135 404ce0 8136 404cf0 8135->8136 8137 404d0c 8135->8137 8146 405b81 GetDlgItemTextW 8136->8146 8139 404d12 SHGetPathFromIDListW 8137->8139 8140 404d3f 8137->8140 8142 404d22 8139->8142 8145 404d29 SendMessageW 8139->8145 8141 404cfd SendMessageW 8141->8137 8144 40140b 2 API calls 8142->8144 8144->8145 8145->8140 8146->8141 8147 27f00d7 8148 27f006a 8147->8148 8150 27f00be 8147->8150 8149 27f0009 4 API calls 8148->8149 8149->8150 8151 27f04b3 4 API calls 8150->8151 8152 27f04ae 8151->8152 8153 27f04b3 4 API calls 8152->8153 8153->8152 8154 402aeb 8155 402d84 17 API calls 8154->8155 8156 402af1 8155->8156 8157 40292e 8156->8157 8158 40657a 17 API calls 8156->8158 8158->8157 8159 27f04d4 8160 27f04d9 8159->8160 8161 27f0530 8160->8161 8162 27f9c2e 4 API calls 8160->8162 8163 27fc54d 4 API calls 8161->8163 8162->8161 8164 27f0547 8163->8164 8165 27fc54d 4 API calls 8164->8165 8166 27f055e 8165->8166 8167 4026ec 8168 402d84 17 API calls 8167->8168 8169 4026fb 8168->8169 8170 402745 ReadFile 8169->8170 8171 4060b0 ReadFile 8169->8171 8172 40610e 5 API calls 8169->8172 8173 402785 MultiByteToWideChar 8169->8173 8174 40283a 8169->8174 8176 4027ab SetFilePointer MultiByteToWideChar 8169->8176 8177 40284b 8169->8177 8179 402838 8169->8179 8170->8169 8170->8179 8171->8169 8172->8169 8173->8169 8180 406484 wsprintfW 8174->8180 8176->8169 8178 40286c SetFilePointer 8177->8178 8177->8179 8178->8179 8180->8179 8649 27f03d3 8650 27f03e0 8649->8650 8652 27f03b0 8649->8652 8651 27f03bd 8652->8651 8653 27f04b3 4 API calls 8652->8653 8654 27f04ae 8653->8654 8655 27f04b3 4 API calls 8654->8655 8655->8654 8186 6fc51774 8187 6fc517a3 8186->8187 8188 6fc51bff 22 API calls 8187->8188 8189 6fc517aa 8188->8189 8190 6fc517b1 8189->8190 8191 6fc517bd 8189->8191 8192 6fc51312 2 API calls 8190->8192 8193 6fc517e4 8191->8193 8194 6fc517c7 8191->8194 8195 6fc517bb 8192->8195 8197 6fc5180e 8193->8197 8198 6fc517ea 8193->8198 8196 6fc515dd 3 API calls 8194->8196 8200 6fc517cc 8196->8200 8199 6fc515dd 3 API calls 8197->8199 8201 6fc51654 3 API calls 8198->8201 8199->8195 8203 6fc51654 3 API calls 8200->8203 8202 6fc517ef 8201->8202 8204 6fc51312 2 API calls 8202->8204 8205 6fc517d2 8203->8205 8206 6fc517f5 GlobalFree 8204->8206 8207 6fc51312 2 API calls 8205->8207 8206->8195 8208 6fc51809 GlobalFree 8206->8208 8209 6fc517d8 GlobalFree 8207->8209 8208->8195 8209->8195 8656 4023f4 8657 402da6 17 API calls 8656->8657 8658 402403 8657->8658 8659 402da6 17 API calls 8658->8659 8660 40240c 8659->8660 8661 402da6 17 API calls 8660->8661 8662 402416 GetPrivateProfileStringW 8661->8662 8210 4014f5 SetForegroundWindow 8211 402c2a 8210->8211 8663 401ff6 8664 402da6 17 API calls 8663->8664 8665 401ffd 8664->8665 8666 406873 2 API calls 8665->8666 8667 402003 8666->8667 8669 402014 8667->8669 8670 406484 wsprintfW 8667->8670 8670->8669 8671 27f01c8 8672 27f01d1 8671->8672 8673 27f04b3 4 API calls 8672->8673 8674 27f04ae 8673->8674 8675 27f04b3 4 API calls 8674->8675 8675->8674 7251 6fc52a7f 7252 6fc52acf 7251->7252 7253 6fc52a8f VirtualProtect 7251->7253 7253->7252 8212 6fc51979 8213 6fc5199c 8212->8213 8214 6fc519e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 8213->8214 8215 6fc519d1 GlobalFree 8213->8215 8216 6fc51312 2 API calls 8214->8216 8215->8214 8217 6fc51b6e GlobalFree GlobalFree 8216->8217 8218 4022ff 8219 402da6 17 API calls 8218->8219 8220 402305 8219->8220 8221 402da6 17 API calls 8220->8221 8222 40230e 8221->8222 8223 402da6 17 API calls 8222->8223 8224 402317 8223->8224 8225 406873 2 API calls 8224->8225 8226 402320 8225->8226 8227 402331 lstrlenW lstrlenW 8226->8227 8231 402324 8226->8231 8229 40559f 24 API calls 8227->8229 8228 40559f 24 API calls 8232 40232c 8228->8232 8230 40236f SHFileOperationW 8229->8230 8230->8231 8230->8232 8231->8228 8231->8232 8676 4019ff 8677 402da6 17 API calls 8676->8677 8678 401a06 8677->8678 8679 402da6 17 API calls 8678->8679 8680 401a0f 8679->8680 8681 401a16 lstrcmpiW 8680->8681 8682 401a28 lstrcmpW 8680->8682 8683 401a1c 8681->8683 8682->8683 8684 401d81 8685 401d94 GetDlgItem 8684->8685 8686 401d87 8684->8686 8688 401d8e 8685->8688 8687 402d84 17 API calls 8686->8687 8687->8688 8689 402da6 17 API calls 8688->8689 8691 401dd5 GetClientRect LoadImageW SendMessageW 8688->8691 8689->8691 8692 401e33 8691->8692 8694 401e3f 8691->8694 8693 401e38 DeleteObject 8692->8693 8692->8694 8693->8694 8695 402383 8696 40238a 8695->8696 8698 40239d 8695->8698 8697 40657a 17 API calls 8696->8697 8699 402397 8697->8699 8699->8698 8700 405b9d MessageBoxIndirectW 8699->8700 8700->8698 8701 6fc51000 8704 6fc5101b 8701->8704 8705 6fc515b6 GlobalFree 8704->8705 8706 6fc51020 8705->8706 8707 6fc51024 8706->8707 8708 6fc51027 GlobalAlloc 8706->8708 8709 6fc515dd 3 API calls 8707->8709 8708->8707 8710 6fc51019 8709->8710 8233 6fc5170d 8239 6fc515b6 8233->8239 8235 6fc5176b GlobalFree 8236 6fc51725 8236->8235 8237 6fc51740 8236->8237 8238 6fc51757 VirtualFree 8236->8238 8237->8235 8238->8235 8240 6fc515bc 8239->8240 8241 6fc515c2 8240->8241 8242 6fc515ce GlobalFree 8240->8242 8241->8236 8242->8236 8243 40248a 8244 402da6 17 API calls 8243->8244 8245 40249c 8244->8245 8246 402da6 17 API calls 8245->8246 8247 4024a6 8246->8247 8260 402e36 8247->8260 8250 402c2a 8251 4024de 8252 4024ea 8251->8252 8254 402d84 17 API calls 8251->8254 8255 402509 RegSetValueExW 8252->8255 8257 4032b4 31 API calls 8252->8257 8253 402da6 17 API calls 8256 4024d4 lstrlenW 8253->8256 8254->8252 8258 40251f RegCloseKey 8255->8258 8256->8251 8257->8255 8258->8250 8261 402e51 8260->8261 8264 4063d8 8261->8264 8265 4063e7 8264->8265 8266 4063f2 RegCreateKeyExW 8265->8266 8267 4024b6 8265->8267 8266->8267 8267->8250 8267->8251 8267->8253 8711 40498a 8712 4049b6 8711->8712 8713 4049c7 8711->8713 8772 405b81 GetDlgItemTextW 8712->8772 8715 4049d3 GetDlgItem 8713->8715 8721 404a32 8713->8721 8716 4049e7 8715->8716 8720 4049fb SetWindowTextW 8716->8720 8724 405eb7 4 API calls 8716->8724 8717 404b16 8770 404cc5 8717->8770 8774 405b81 GetDlgItemTextW 8717->8774 8718 4049c1 8719 4067c4 5 API calls 8718->8719 8719->8713 8725 404499 18 API calls 8720->8725 8721->8717 8726 40657a 17 API calls 8721->8726 8721->8770 8723 404500 8 API calls 8728 404cd9 8723->8728 8729 4049f1 8724->8729 8730 404a17 8725->8730 8731 404aa6 SHBrowseForFolderW 8726->8731 8727 404b46 8732 405f14 18 API calls 8727->8732 8729->8720 8736 405e0c 3 API calls 8729->8736 8733 404499 18 API calls 8730->8733 8731->8717 8734 404abe CoTaskMemFree 8731->8734 8735 404b4c 8732->8735 8737 404a25 8733->8737 8738 405e0c 3 API calls 8734->8738 8775 40653d lstrcpynW 8735->8775 8736->8720 8773 4044ce SendMessageW 8737->8773 8740 404acb 8738->8740 8743 404b02 SetDlgItemTextW 8740->8743 8747 40657a 17 API calls 8740->8747 8742 404a2b 8745 40690a 5 API calls 8742->8745 8743->8717 8744 404b63 8746 40690a 5 API calls 8744->8746 8745->8721 8754 404b6a 8746->8754 8748 404aea lstrcmpiW 8747->8748 8748->8743 8750 404afb lstrcatW 8748->8750 8749 404bab 8776 40653d lstrcpynW 8749->8776 8750->8743 8752 404bb2 8753 405eb7 4 API calls 8752->8753 8755 404bb8 GetDiskFreeSpaceW 8753->8755 8754->8749 8758 405e58 2 API calls 8754->8758 8759 404c03 8754->8759 8757 404bdc MulDiv 8755->8757 8755->8759 8757->8759 8758->8754 8760 404c74 8759->8760 8762 404e0f 20 API calls 8759->8762 8761 404c97 8760->8761 8763 40140b 2 API calls 8760->8763 8777 4044bb KiUserCallbackDispatcher 8761->8777 8764 404c61 8762->8764 8763->8761 8766 404c76 SetDlgItemTextW 8764->8766 8767 404c66 8764->8767 8766->8760 8768 404d46 20 API calls 8767->8768 8768->8760 8769 404cb3 8769->8770 8771 4048e3 SendMessageW 8769->8771 8770->8723 8771->8770 8772->8718 8773->8742 8774->8727 8775->8744 8776->8752 8777->8769 8778 27f19b3 8779 27f19b8 8778->8779 8780 27fc54d 4 API calls 8779->8780 8781 27f19c8 8780->8781 8782 27fa9af 8783 27fc54d 4 API calls 8782->8783 8784 27fa9c1 8783->8784 8785 27fc54d 4 API calls 8784->8785 8786 27fa9de 8785->8786 8787 27fc54d 4 API calls 8786->8787 8788 27faa2e 8787->8788 8789 27fc54d 4 API calls 8788->8789 8790 27faa41 8789->8790 8791 27fc54d 4 API calls 8790->8791 8792 27faa5a 8791->8792 8793 27fc54d 4 API calls 8792->8793 8794 27faa6f 8793->8794 8795 27fc54d 4 API calls 8794->8795 8796 27faa82 8795->8796 8797 27fc54d 4 API calls 8796->8797 8798 27faaca 8797->8798 8799 27fc54d 4 API calls 8798->8799 8800 27faae5 8799->8800 8801 27fc54d 4 API calls 8800->8801 8802 27faafb 8801->8802 8803 27fc54d 4 API calls 8802->8803 8804 27fab10 8803->8804 8805 27fc54d 4 API calls 8804->8805 8806 27fab2a 8805->8806 8807 27fc54d 4 API calls 8806->8807 8808 27fab75 8807->8808 8809 27fc54d 4 API calls 8808->8809 8810 27fab8d 8809->8810 8811 27fc54d 4 API calls 8810->8811 8812 27faba0 8811->8812 8813 27fc54d 4 API calls 8812->8813 8814 27fabbb 8813->8814 8815 27fc54d 4 API calls 8814->8815 8816 27fabd2 8815->8816 8817 27fc54d 4 API calls 8816->8817 8818 27fac1d 8817->8818 8821 27fac28 8818->8821 8822 27f9c2e 4 API calls 8821->8822 8823 27fac2f 8822->8823 8826 27fac42 8823->8826 8827 27f9c2e 4 API calls 8826->8827 8828 27fac49 8827->8828 8829 27fac5f 4 API calls 8828->8829 8830 27fade8 8829->8830 8268 401491 8269 40559f 24 API calls 8268->8269 8270 401498 8269->8270 8271 402891 8272 402898 8271->8272 8273 402ba9 8271->8273 8274 402d84 17 API calls 8272->8274 8275 40289f 8274->8275 8276 4028ae SetFilePointer 8275->8276 8276->8273 8277 4028be 8276->8277 8279 406484 wsprintfW 8277->8279 8279->8273 8834 402f93 8835 402fa5 SetTimer 8834->8835 8836 402fbe 8834->8836 8835->8836 8837 403013 8836->8837 8838 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 8836->8838 8838->8837 7254 403f9a 7255 403fb2 7254->7255 7256 404113 7254->7256 7255->7256 7257 403fbe 7255->7257 7258 404164 7256->7258 7259 404124 GetDlgItem GetDlgItem 7256->7259 7261 403fc9 SetWindowPos 7257->7261 7262 403fdc 7257->7262 7260 4041be 7258->7260 7268 401389 2 API calls 7258->7268 7327 404499 7259->7327 7281 40410e 7260->7281 7333 4044e5 7260->7333 7261->7262 7265 403fe5 ShowWindow 7262->7265 7266 404027 7262->7266 7269 404100 7265->7269 7270 404005 GetWindowLongW 7265->7270 7271 404046 7266->7271 7272 40402f DestroyWindow 7266->7272 7267 40414e KiUserCallbackDispatcher 7330 40140b 7267->7330 7276 404196 7268->7276 7349 404500 7269->7349 7270->7269 7278 40401e ShowWindow 7270->7278 7274 40404b SetWindowLongW 7271->7274 7275 40405c 7271->7275 7326 404422 7272->7326 7274->7281 7275->7269 7279 404068 GetDlgItem 7275->7279 7276->7260 7280 40419a SendMessageW 7276->7280 7278->7266 7284 404079 SendMessageW IsWindowEnabled 7279->7284 7286 404096 7279->7286 7280->7281 7282 40140b 2 API calls 7317 4041d0 7282->7317 7283 404424 DestroyWindow EndDialog 7283->7326 7284->7281 7284->7286 7285 404453 ShowWindow 7285->7281 7288 4040a3 7286->7288 7290 4040ea SendMessageW 7286->7290 7291 4040b6 7286->7291 7299 40409b 7286->7299 7287 40657a 17 API calls 7287->7317 7288->7290 7288->7299 7290->7269 7293 4040d3 7291->7293 7294 4040be 7291->7294 7292 4040d1 7292->7269 7296 40140b 2 API calls 7293->7296 7297 40140b 2 API calls 7294->7297 7295 404499 18 API calls 7295->7317 7298 4040da 7296->7298 7297->7299 7298->7269 7298->7299 7346 404472 7299->7346 7300 404499 18 API calls 7301 40424b GetDlgItem 7300->7301 7302 404260 7301->7302 7303 404268 ShowWindow KiUserCallbackDispatcher 7301->7303 7302->7303 7336 4044bb KiUserCallbackDispatcher 7303->7336 7305 404292 EnableWindow 7310 4042a6 7305->7310 7306 4042ab GetSystemMenu EnableMenuItem SendMessageW 7307 4042db SendMessageW 7306->7307 7306->7310 7307->7310 7310->7306 7337 4044ce SendMessageW 7310->7337 7338 403f7b 7310->7338 7341 40653d lstrcpynW 7310->7341 7312 40430a lstrlenW 7313 40657a 17 API calls 7312->7313 7314 404320 SetWindowTextW 7313->7314 7342 401389 7314->7342 7316 404364 DestroyWindow 7318 40437e CreateDialogParamW 7316->7318 7316->7326 7317->7281 7317->7282 7317->7283 7317->7287 7317->7295 7317->7300 7317->7316 7319 4043b1 7318->7319 7318->7326 7320 404499 18 API calls 7319->7320 7321 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 7320->7321 7322 401389 2 API calls 7321->7322 7323 404402 7322->7323 7323->7281 7324 40440a ShowWindow 7323->7324 7325 4044e5 SendMessageW 7324->7325 7325->7326 7326->7281 7326->7285 7328 40657a 17 API calls 7327->7328 7329 4044a4 SetDlgItemTextW 7328->7329 7329->7267 7331 401389 2 API calls 7330->7331 7332 401420 7331->7332 7332->7258 7334 4044fd 7333->7334 7335 4044ee SendMessageW 7333->7335 7334->7317 7335->7334 7336->7305 7337->7310 7339 40657a 17 API calls 7338->7339 7340 403f89 SetWindowTextW 7339->7340 7340->7310 7341->7312 7344 401390 7342->7344 7343 4013fe 7343->7317 7344->7343 7345 4013cb MulDiv SendMessageW 7344->7345 7345->7344 7347 404479 7346->7347 7348 40447f SendMessageW 7346->7348 7347->7348 7348->7292 7350 4045c3 7349->7350 7351 404518 GetWindowLongW 7349->7351 7350->7281 7351->7350 7352 40452d 7351->7352 7352->7350 7353 40455a GetSysColor 7352->7353 7354 40455d 7352->7354 7353->7354 7355 404563 SetTextColor 7354->7355 7356 40456d SetBkMode 7354->7356 7355->7356 7357 404585 GetSysColor 7356->7357 7358 40458b 7356->7358 7357->7358 7359 404592 SetBkColor 7358->7359 7360 40459c 7358->7360 7359->7360 7360->7350 7361 4045b6 CreateBrushIndirect 7360->7361 7362 4045af DeleteObject 7360->7362 7361->7350 7362->7361 8839 401b9b 8840 401ba8 8839->8840 8841 401bec 8839->8841 8842 401c31 8840->8842 8848 401bbf 8840->8848 8843 401bf1 8841->8843 8844 401c16 GlobalAlloc 8841->8844 8845 40657a 17 API calls 8842->8845 8852 40239d 8842->8852 8843->8852 8860 40653d lstrcpynW 8843->8860 8846 40657a 17 API calls 8844->8846 8847 402397 8845->8847 8846->8842 8847->8852 8853 405b9d MessageBoxIndirectW 8847->8853 8858 40653d lstrcpynW 8848->8858 8851 401c03 GlobalFree 8851->8852 8853->8852 8854 401bce 8859 40653d lstrcpynW 8854->8859 8856 401bdd 8861 40653d lstrcpynW 8856->8861 8858->8854 8859->8856 8860->8851 8861->8852 8280 40149e 8281 4014ac PostQuitMessage 8280->8281 8282 40239d 8280->8282 8281->8282 8862 40259e 8863 402de6 17 API calls 8862->8863 8864 4025a8 8863->8864 8865 402d84 17 API calls 8864->8865 8866 4025b1 8865->8866 8867 4025d9 RegEnumValueW 8866->8867 8868 4025cd RegEnumKeyW 8866->8868 8870 40292e 8866->8870 8869 4025ee RegCloseKey 8867->8869 8868->8869 8869->8870 8872 4015a3 8873 402da6 17 API calls 8872->8873 8874 4015aa SetFileAttributesW 8873->8874 8875 4015bc 8874->8875 8876 401fa4 8877 402da6 17 API calls 8876->8877 8878 401faa 8877->8878 8879 40559f 24 API calls 8878->8879 8880 401fb4 8879->8880 8881 405b20 2 API calls 8880->8881 8882 401fba 8881->8882 8883 40292e 8882->8883 8885 4069b5 5 API calls 8882->8885 8887 401fdd CloseHandle 8882->8887 8886 401fcf 8885->8886 8886->8887 8889 406484 wsprintfW 8886->8889 8887->8883 8889->8887 8283 27f1499 8284 27fc54d 4 API calls 8283->8284 8285 27f14a6 8284->8285 8896 4021aa 8897 402da6 17 API calls 8896->8897 8898 4021b1 8897->8898 8899 402da6 17 API calls 8898->8899 8900 4021bb 8899->8900 8901 402da6 17 API calls 8900->8901 8902 4021c5 8901->8902 8903 402da6 17 API calls 8902->8903 8904 4021cf 8903->8904 8905 402da6 17 API calls 8904->8905 8906 4021d9 8905->8906 8907 402218 CoCreateInstance 8906->8907 8908 402da6 17 API calls 8906->8908 8911 402237 8907->8911 8908->8907 8909 401423 24 API calls 8910 4022f6 8909->8910 8911->8909 8911->8910 8912 403baa 8913 403bb5 8912->8913 8914 403bb9 8913->8914 8915 403bbc GlobalAlloc 8913->8915 8915->8914 8916 4023b2 8917 4023ba 8916->8917 8922 4023c0 8916->8922 8918 402da6 17 API calls 8917->8918 8918->8922 8919 402da6 17 API calls 8920 4023ce 8919->8920 8921 4023dc 8920->8921 8923 402da6 17 API calls 8920->8923 8924 402da6 17 API calls 8921->8924 8922->8919 8922->8920 8923->8921 8925 4023e5 WritePrivateProfileStringW 8924->8925 8296 4014b8 8297 4014be 8296->8297 8298 401389 2 API calls 8297->8298 8299 4014c6 8298->8299 8926 6fc5103d 8927 6fc5101b 5 API calls 8926->8927 8928 6fc51056 8927->8928

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 11 403614 5->11 8 403620-403634 call 40689a lstrlenA 6->8 13 403636-403652 call 40690a * 3 8->13 11->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 25 40365c 21->25 25->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 35 4037f8-403812 GetTempPathW call 4034fc 33->35 36 4036f5-4036fb 34->36 37 4036ee-4036f3 34->37 46 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 35->46 47 40386a-403882 DeleteFileW call 40307d 35->47 38 403702-403706 36->38 39 4036fd-403701 36->39 37->36 37->37 41 4037c6-4037d4 call 405e39 38->41 42 40370c-403712 38->42 39->38 41->32 57 4037d6-4037d7 41->57 44 403714-40371b 42->44 45 40372c-403765 42->45 51 403722 44->51 52 40371d-403720 44->52 53 403781-4037bb 45->53 54 403767-40376c 45->54 46->47 66 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 46->66 62 403888-40388e 47->62 63 403a59-403a67 call 403b12 OleUninitialize 47->63 51->45 52->45 52->51 60 4037c3-4037c5 53->60 61 4037bd-4037c1 53->61 54->53 58 40376e-403776 54->58 57->32 64 403778-40377b 58->64 65 40377d 58->65 60->41 61->60 67 4037e6-4037f3 call 40653d 61->67 68 403894-4038a7 call 405e39 62->68 69 403935-40393c call 403bec 62->69 79 403a69-403a78 call 405b9d ExitProcess 63->79 80 403a7e-403a84 63->80 64->53 64->65 65->53 66->47 66->63 67->35 81 4038f9-403906 68->81 82 4038a9-4038de 68->82 78 403941-403944 69->78 78->63 84 403a86-403a9b GetCurrentProcess OpenProcessToken 80->84 85 403afc-403b04 80->85 91 403908-403916 call 405f14 81->91 92 403949-40395d call 405b08 lstrcatW 81->92 88 4038e0-4038e4 82->88 86 403acc-403ada call 40690a 84->86 87 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 84->87 89 403b06 85->89 90 403b09-403b0c ExitProcess 85->90 103 403ae8-403af3 ExitWindowsEx 86->103 104 403adc-403ae6 86->104 87->86 95 4038e6-4038eb 88->95 96 4038ed-4038f5 88->96 89->90 91->63 107 40391c-403932 call 40653d * 2 91->107 105 40396a-403984 lstrcatW lstrcmpiW 92->105 106 40395f-403965 lstrcatW 92->106 95->96 100 4038f7 95->100 96->88 96->100 100->81 103->85 109 403af5-403af7 call 40140b 103->109 104->103 104->109 110 403a57 105->110 111 40398a-40398d 105->111 106->105 107->69 109->85 110->63 115 403996 call 405aeb 111->115 116 40398f-403994 call 405a6e 111->116 120 40399b-4039ab SetCurrentDirectoryW 115->120 116->120 123 4039b8-4039e4 call 40653d 120->123 124 4039ad-4039b3 call 40653d 120->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->110 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                      C-Code - Quality: 79%
                                                      			_entry_() {
                                                      				WCHAR* _v8;
                                                      				signed int _v12;
                                                      				void* _v16;
                                                      				signed int _v20;
                                                      				int _v24;
                                                      				int _v28;
                                                      				struct _TOKEN_PRIVILEGES _v40;
                                                      				signed char _v42;
                                                      				int _v44;
                                                      				signed int _v48;
                                                      				intOrPtr _v278;
                                                      				signed short _v310;
                                                      				struct _OSVERSIONINFOW _v324;
                                                      				struct _SHFILEINFOW _v1016;
                                                      				intOrPtr* _t88;
                                                      				WCHAR* _t92;
                                                      				char* _t94;
                                                      				void _t97;
                                                      				void* _t116;
                                                      				WCHAR* _t118;
                                                      				signed int _t120;
                                                      				intOrPtr* _t124;
                                                      				void* _t138;
                                                      				void* _t144;
                                                      				void* _t149;
                                                      				void* _t153;
                                                      				void* _t158;
                                                      				signed int _t168;
                                                      				void* _t171;
                                                      				void* _t176;
                                                      				intOrPtr _t178;
                                                      				intOrPtr _t179;
                                                      				intOrPtr* _t180;
                                                      				int _t189;
                                                      				void* _t190;
                                                      				void* _t199;
                                                      				signed int _t205;
                                                      				signed int _t210;
                                                      				signed int _t215;
                                                      				signed int _t217;
                                                      				int* _t219;
                                                      				signed int _t227;
                                                      				signed int _t230;
                                                      				CHAR* _t232;
                                                      				char* _t233;
                                                      				signed int _t234;
                                                      				WCHAR* _t235;
                                                      				void* _t251;
                                                      
                                                      				_t217 = 0x20;
                                                      				_t189 = 0;
                                                      				_v24 = 0;
                                                      				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                      				_v20 = 0;
                                                      				SetErrorMode(0x8001); // executed
                                                      				_v324.szCSDVersion = 0;
                                                      				_v48 = 0;
                                                      				_v44 = 0;
                                                      				_v324.dwOSVersionInfoSize = 0x11c;
                                                      				if(GetVersionExW( &_v324) == 0) {
                                                      					_v324.dwOSVersionInfoSize = 0x114;
                                                      					GetVersionExW( &_v324);
                                                      					asm("sbb eax, eax");
                                                      					_v42 = 4;
                                                      					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                      				}
                                                      				if(_v324.dwMajorVersion < 0xa) {
                                                      					_v310 = _v310 & 0x00000000;
                                                      				}
                                                      				 *0x434fb8 = _v324.dwBuildNumber;
                                                      				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                      				if( *0x434fbe != 0x600) {
                                                      					_t180 = E0040690A(_t189);
                                                      					if(_t180 != _t189) {
                                                      						 *_t180(0xc00);
                                                      					}
                                                      				}
                                                      				_t232 = "UXTHEME";
                                                      				do {
                                                      					E0040689A(_t232); // executed
                                                      					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                      				} while ( *_t232 != 0);
                                                      				E0040690A(0xb);
                                                      				 *0x434f04 = E0040690A(9);
                                                      				_t88 = E0040690A(7);
                                                      				if(_t88 != _t189) {
                                                      					_t88 =  *_t88(0x1e);
                                                      					if(_t88 != 0) {
                                                      						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                      					}
                                                      				}
                                                      				__imp__#17();
                                                      				__imp__OleInitialize(_t189); // executed
                                                      				 *0x434fc0 = _t88;
                                                      				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                      				E0040653D(0x433f00, L"NSIS Error");
                                                      				_t92 = GetCommandLineW();
                                                      				_t233 = L"\"C:\\Users\\jones\\Desktop\\9TpV4rfMmJ.exe\" ";
                                                      				E0040653D(_t233, _t92);
                                                      				_t94 = _t233;
                                                      				_t234 = 0x22;
                                                      				 *0x434f00 = 0x400000;
                                                      				_t251 = L"\"C:\\Users\\jones\\Desktop\\9TpV4rfMmJ.exe\" " - _t234; // 0x22
                                                      				if(_t251 == 0) {
                                                      					_t217 = _t234;
                                                      					_t94 =  &M00440002;
                                                      				}
                                                      				_t199 = CharNextW(E00405E39(_t94, _t217));
                                                      				_v16 = _t199;
                                                      				while(1) {
                                                      					_t97 =  *_t199;
                                                      					_t252 = _t97 - _t189;
                                                      					if(_t97 == _t189) {
                                                      						break;
                                                      					}
                                                      					_t210 = 0x20;
                                                      					__eflags = _t97 - _t210;
                                                      					if(_t97 != _t210) {
                                                      						L17:
                                                      						__eflags =  *_t199 - _t234;
                                                      						_v12 = _t210;
                                                      						if( *_t199 == _t234) {
                                                      							_v12 = _t234;
                                                      							_t199 = _t199 + 2;
                                                      							__eflags = _t199;
                                                      						}
                                                      						__eflags =  *_t199 - 0x2f;
                                                      						if( *_t199 != 0x2f) {
                                                      							L32:
                                                      							_t199 = E00405E39(_t199, _v12);
                                                      							__eflags =  *_t199 - _t234;
                                                      							if(__eflags == 0) {
                                                      								_t199 = _t199 + 2;
                                                      								__eflags = _t199;
                                                      							}
                                                      							continue;
                                                      						} else {
                                                      							_t199 = _t199 + 2;
                                                      							__eflags =  *_t199 - 0x53;
                                                      							if( *_t199 != 0x53) {
                                                      								L24:
                                                      								asm("cdq");
                                                      								asm("cdq");
                                                      								_t215 = L"NCRC" & 0x0000ffff;
                                                      								asm("cdq");
                                                      								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                      								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                      								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                      									L29:
                                                      									asm("cdq");
                                                      									asm("cdq");
                                                      									_t210 = L" /D=" & 0x0000ffff;
                                                      									asm("cdq");
                                                      									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                      									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                      									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                      										L31:
                                                      										_t234 = 0x22;
                                                      										goto L32;
                                                      									}
                                                      									__eflags =  *_t199 - _t230;
                                                      									if( *_t199 == _t230) {
                                                      										 *(_t199 - 4) = _t189;
                                                      										__eflags = _t199;
                                                      										E0040653D(L"C:\\Users\\jones\\AppData\\Local\\Temp", _t199);
                                                      										L37:
                                                      										_t235 = L"C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                      										GetTempPathW(0x400, _t235);
                                                      										_t116 = E004034FC(_t199, _t252);
                                                      										_t253 = _t116;
                                                      										if(_t116 != 0) {
                                                      											L40:
                                                      											DeleteFileW(L"1033"); // executed
                                                      											_t118 = E0040307D(_t255, _v20); // executed
                                                      											_v8 = _t118;
                                                      											if(_t118 != _t189) {
                                                      												L68:
                                                      												E00403B12();
                                                      												__imp__OleUninitialize();
                                                      												if(_v8 == _t189) {
                                                      													if( *0x434f94 == _t189) {
                                                      														L77:
                                                      														_t120 =  *0x434fac;
                                                      														if(_t120 != 0xffffffff) {
                                                      															_v24 = _t120;
                                                      														}
                                                      														ExitProcess(_v24);
                                                      													}
                                                      													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                      														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                      														_v40.PrivilegeCount = 1;
                                                      														_v28 = 2;
                                                      														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                      													}
                                                      													_t124 = E0040690A(4);
                                                      													if(_t124 == _t189) {
                                                      														L75:
                                                      														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                      															goto L77;
                                                      														}
                                                      														goto L76;
                                                      													} else {
                                                      														_push(0x80040002);
                                                      														_push(0x25);
                                                      														_push(_t189);
                                                      														_push(_t189);
                                                      														_push(_t189);
                                                      														if( *_t124() == 0) {
                                                      															L76:
                                                      															E0040140B(9);
                                                      															goto L77;
                                                      														}
                                                      														goto L75;
                                                      													}
                                                      												}
                                                      												E00405B9D(_v8, 0x200010);
                                                      												ExitProcess(2);
                                                      											}
                                                      											if( *0x434f1c == _t189) {
                                                      												L51:
                                                      												 *0x434fac =  *0x434fac | 0xffffffff;
                                                      												_v24 = E00403BEC(_t265);
                                                      												goto L68;
                                                      											}
                                                      											_t219 = E00405E39(L"\"C:\\Users\\jones\\Desktop\\9TpV4rfMmJ.exe\" ", _t189);
                                                      											if(_t219 < L"\"C:\\Users\\jones\\Desktop\\9TpV4rfMmJ.exe\" ") {
                                                      												L48:
                                                      												_t264 = _t219 - L"\"C:\\Users\\jones\\Desktop\\9TpV4rfMmJ.exe\" ";
                                                      												_v8 = L"Error launching installer";
                                                      												if(_t219 < L"\"C:\\Users\\jones\\Desktop\\9TpV4rfMmJ.exe\" ") {
                                                      													_t190 = E00405B08(__eflags);
                                                      													lstrcatW(_t235, L"~nsu");
                                                      													__eflags = _t190;
                                                      													if(_t190 != 0) {
                                                      														lstrcatW(_t235, "A");
                                                      													}
                                                      													lstrcatW(_t235, L".tmp");
                                                      													_t138 = lstrcmpiW(_t235, 0x441800);
                                                      													__eflags = _t138;
                                                      													if(_t138 == 0) {
                                                      														L67:
                                                      														_t189 = 0;
                                                      														__eflags = 0;
                                                      														goto L68;
                                                      													} else {
                                                      														__eflags = _t190;
                                                      														_push(_t235);
                                                      														if(_t190 == 0) {
                                                      															E00405AEB();
                                                      														} else {
                                                      															E00405A6E();
                                                      														}
                                                      														SetCurrentDirectoryW(_t235);
                                                      														__eflags = L"C:\\Users\\jones\\AppData\\Local\\Temp"; // 0x43
                                                      														if(__eflags == 0) {
                                                      															E0040653D(L"C:\\Users\\jones\\AppData\\Local\\Temp", 0x441800);
                                                      														}
                                                      														E0040653D(0x436000, _v16);
                                                      														_t202 = "A" & 0x0000ffff;
                                                      														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                      														__eflags = _t144;
                                                      														_v12 = 0x1a;
                                                      														 *0x436800 = _t144;
                                                      														do {
                                                      															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                      															DeleteFileW(0x42aa28);
                                                      															__eflags = _v8;
                                                      															if(_v8 != 0) {
                                                      																_t149 = CopyFileW(L"C:\\Users\\jones\\Desktop\\9TpV4rfMmJ.exe", 0x42aa28, 1);
                                                      																__eflags = _t149;
                                                      																if(_t149 != 0) {
                                                      																	E004062FD(_t202, 0x42aa28, 0);
                                                      																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                      																	_t153 = E00405B20(0x42aa28);
                                                      																	__eflags = _t153;
                                                      																	if(_t153 != 0) {
                                                      																		CloseHandle(_t153);
                                                      																		_v8 = 0;
                                                      																	}
                                                      																}
                                                      															}
                                                      															 *0x436800 =  *0x436800 + 1;
                                                      															_t61 =  &_v12;
                                                      															 *_t61 = _v12 - 1;
                                                      															__eflags =  *_t61;
                                                      														} while ( *_t61 != 0);
                                                      														E004062FD(_t202, _t235, 0);
                                                      														goto L67;
                                                      													}
                                                      												}
                                                      												 *_t219 = _t189;
                                                      												_t222 =  &(_t219[2]);
                                                      												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                      												_t265 = _t158;
                                                      												if(_t158 == 0) {
                                                      													goto L68;
                                                      												}
                                                      												E0040653D(L"C:\\Users\\jones\\AppData\\Local\\Temp", _t222);
                                                      												E0040653D(0x441000, _t222);
                                                      												_v8 = _t189;
                                                      												goto L51;
                                                      											}
                                                      											asm("cdq");
                                                      											asm("cdq");
                                                      											asm("cdq");
                                                      											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                      											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                      											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                      												_t219 = _t219;
                                                      												if(_t219 >= L"\"C:\\Users\\jones\\Desktop\\9TpV4rfMmJ.exe\" ") {
                                                      													continue;
                                                      												}
                                                      												break;
                                                      											}
                                                      											_t189 = 0;
                                                      											goto L48;
                                                      										}
                                                      										GetWindowsDirectoryW(_t235, 0x3fb);
                                                      										lstrcatW(_t235, L"\\Temp");
                                                      										_t171 = E004034FC(_t199, _t253);
                                                      										_t254 = _t171;
                                                      										if(_t171 != 0) {
                                                      											goto L40;
                                                      										}
                                                      										GetTempPathW(0x3fc, _t235);
                                                      										lstrcatW(_t235, L"Low");
                                                      										SetEnvironmentVariableW(L"TEMP", _t235);
                                                      										SetEnvironmentVariableW(L"TMP", _t235);
                                                      										_t176 = E004034FC(_t199, _t254);
                                                      										_t255 = _t176;
                                                      										if(_t176 == 0) {
                                                      											goto L68;
                                                      										}
                                                      										goto L40;
                                                      									}
                                                      									goto L31;
                                                      								}
                                                      								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                      								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                      									goto L29;
                                                      								}
                                                      								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                      								__eflags = _t178 - 0x20;
                                                      								if(_t178 == 0x20) {
                                                      									L28:
                                                      									_t36 =  &_v20;
                                                      									 *_t36 = _v20 | 0x00000004;
                                                      									__eflags =  *_t36;
                                                      									goto L29;
                                                      								}
                                                      								__eflags = _t178 - _t189;
                                                      								if(_t178 != _t189) {
                                                      									goto L29;
                                                      								}
                                                      								goto L28;
                                                      							}
                                                      							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                      							__eflags = _t179 - _t210;
                                                      							if(_t179 == _t210) {
                                                      								L23:
                                                      								 *0x434fa0 = 1;
                                                      								goto L24;
                                                      							}
                                                      							__eflags = _t179 - _t189;
                                                      							if(_t179 != _t189) {
                                                      								goto L24;
                                                      							}
                                                      							goto L23;
                                                      						}
                                                      					} else {
                                                      						goto L16;
                                                      					}
                                                      					do {
                                                      						L16:
                                                      						_t199 = _t199 + 2;
                                                      						__eflags =  *_t199 - _t210;
                                                      					} while ( *_t199 == _t210);
                                                      					goto L17;
                                                      				}
                                                      				goto L37;
                                                      			}



















































                                                      0x0040353b
                                                      0x0040353c
                                                      0x00403543
                                                      0x00403546
                                                      0x0040354d
                                                      0x00403550
                                                      0x00403563
                                                      0x00403569
                                                      0x0040356c
                                                      0x0040356f
                                                      0x0040357d
                                                      0x00403585
                                                      0x00403590
                                                      0x004035a9
                                                      0x004035ab
                                                      0x004035b3
                                                      0x004035b3
                                                      0x004035be
                                                      0x004035c0
                                                      0x004035c0
                                                      0x004035d5
                                                      0x004035fa
                                                      0x00403608
                                                      0x0040360b
                                                      0x00403612
                                                      0x00403619
                                                      0x00403619
                                                      0x00403612
                                                      0x0040361b
                                                      0x00403620
                                                      0x00403621
                                                      0x0040362d
                                                      0x00403631
                                                      0x00403638
                                                      0x00403646
                                                      0x0040364b
                                                      0x00403652
                                                      0x00403656
                                                      0x0040365a
                                                      0x0040365c
                                                      0x0040365c
                                                      0x0040365a
                                                      0x00403663
                                                      0x0040366a
                                                      0x00403670
                                                      0x00403688
                                                      0x00403698
                                                      0x0040369d
                                                      0x004036a3
                                                      0x004036aa
                                                      0x004036b1
                                                      0x004036b3
                                                      0x004036b4
                                                      0x004036be
                                                      0x004036c5
                                                      0x004036c7
                                                      0x004036c9
                                                      0x004036c9
                                                      0x004036dc
                                                      0x004036de
                                                      0x004037d8
                                                      0x004037d8
                                                      0x004037db
                                                      0x004037de
                                                      0x00000000
                                                      0x00000000
                                                      0x004036e8
                                                      0x004036e9
                                                      0x004036ec
                                                      0x004036f5
                                                      0x004036f5
                                                      0x004036f8
                                                      0x004036fb
                                                      0x004036fe
                                                      0x00403701
                                                      0x00403701
                                                      0x00403701
                                                      0x00403702
                                                      0x00403706
                                                      0x004037c6
                                                      0x004037cf
                                                      0x004037d1
                                                      0x004037d4
                                                      0x004037d7
                                                      0x004037d7
                                                      0x004037d7
                                                      0x00000000
                                                      0x0040370c
                                                      0x0040370d
                                                      0x0040370e
                                                      0x00403712
                                                      0x0040372c
                                                      0x00403733
                                                      0x00403746
                                                      0x00403747
                                                      0x0040375c
                                                      0x00403761
                                                      0x00403763
                                                      0x00403765
                                                      0x00403781
                                                      0x00403788
                                                      0x0040379b
                                                      0x0040379c
                                                      0x004037b1
                                                      0x004037b7
                                                      0x004037b9
                                                      0x004037bb
                                                      0x004037c3
                                                      0x004037c5
                                                      0x00000000
                                                      0x004037c5
                                                      0x004037bf
                                                      0x004037c1
                                                      0x004037e6
                                                      0x004037ea
                                                      0x004037f3
                                                      0x004037f8
                                                      0x004037fe
                                                      0x00403809
                                                      0x0040380b
                                                      0x00403810
                                                      0x00403812
                                                      0x0040386a
                                                      0x0040386f
                                                      0x00403878
                                                      0x0040387f
                                                      0x00403882
                                                      0x00403a59
                                                      0x00403a59
                                                      0x00403a5e
                                                      0x00403a67
                                                      0x00403a84
                                                      0x00403afc
                                                      0x00403afc
                                                      0x00403b04
                                                      0x00403b06
                                                      0x00403b06
                                                      0x00403b0c
                                                      0x00403b0c
                                                      0x00403a9b
                                                      0x00403aa7
                                                      0x00403ab8
                                                      0x00403abf
                                                      0x00403ac6
                                                      0x00403ac6
                                                      0x00403ace
                                                      0x00403ada
                                                      0x00403ae8
                                                      0x00403af3
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403adc
                                                      0x00403adc
                                                      0x00403add
                                                      0x00403adf
                                                      0x00403ae0
                                                      0x00403ae1
                                                      0x00403ae6
                                                      0x00403af5
                                                      0x00403af7
                                                      0x00000000
                                                      0x00403af7
                                                      0x00000000
                                                      0x00403ae6
                                                      0x00403ada
                                                      0x00403a71
                                                      0x00403a78
                                                      0x00403a78
                                                      0x0040388e
                                                      0x00403935
                                                      0x00403935
                                                      0x00403941
                                                      0x00000000
                                                      0x00403941
                                                      0x0040389f
                                                      0x004038a7
                                                      0x004038f9
                                                      0x004038f9
                                                      0x004038ff
                                                      0x00403906
                                                      0x00403954
                                                      0x00403956
                                                      0x0040395b
                                                      0x0040395d
                                                      0x00403965
                                                      0x00403965
                                                      0x00403970
                                                      0x0040397c
                                                      0x00403982
                                                      0x00403984
                                                      0x00403a57
                                                      0x00403a57
                                                      0x00403a57
                                                      0x00000000
                                                      0x0040398a
                                                      0x0040398a
                                                      0x0040398c
                                                      0x0040398d
                                                      0x00403996
                                                      0x0040398f
                                                      0x0040398f
                                                      0x0040398f
                                                      0x0040399c
                                                      0x004039a4
                                                      0x004039ab
                                                      0x004039b3
                                                      0x004039b3
                                                      0x004039c0
                                                      0x004039cc
                                                      0x004039d6
                                                      0x004039d6
                                                      0x004039d8
                                                      0x004039df
                                                      0x004039e9
                                                      0x004039f5
                                                      0x004039fb
                                                      0x00403a01
                                                      0x00403a04
                                                      0x00403a0e
                                                      0x00403a14
                                                      0x00403a16
                                                      0x00403a1a
                                                      0x00403a2b
                                                      0x00403a31
                                                      0x00403a36
                                                      0x00403a38
                                                      0x00403a3b
                                                      0x00403a41
                                                      0x00403a41
                                                      0x00403a38
                                                      0x00403a16
                                                      0x00403a44
                                                      0x00403a4b
                                                      0x00403a4b
                                                      0x00403a4b
                                                      0x00403a4b
                                                      0x00403a52
                                                      0x00000000
                                                      0x00403a52
                                                      0x00403984
                                                      0x00403908
                                                      0x0040390b
                                                      0x0040390f
                                                      0x00403914
                                                      0x00403916
                                                      0x00000000
                                                      0x00000000
                                                      0x00403922
                                                      0x0040392d
                                                      0x00403932
                                                      0x00000000
                                                      0x00403932
                                                      0x004038b0
                                                      0x004038c8
                                                      0x004038d9
                                                      0x004038da
                                                      0x004038de
                                                      0x004038e0
                                                      0x004038ee
                                                      0x004038f5
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004038f5
                                                      0x004038f7
                                                      0x00000000
                                                      0x004038f7
                                                      0x0040381a
                                                      0x00403826
                                                      0x0040382b
                                                      0x00403830
                                                      0x00403832
                                                      0x00000000
                                                      0x00000000
                                                      0x0040383a
                                                      0x00403842
                                                      0x00403853
                                                      0x0040385b
                                                      0x0040385d
                                                      0x00403862
                                                      0x00403864
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403864
                                                      0x00000000
                                                      0x004037c1
                                                      0x0040376a
                                                      0x0040376c
                                                      0x00000000
                                                      0x00000000
                                                      0x0040376e
                                                      0x00403772
                                                      0x00403776
                                                      0x0040377d
                                                      0x0040377d
                                                      0x0040377d
                                                      0x0040377d
                                                      0x00000000
                                                      0x0040377d
                                                      0x00403778
                                                      0x0040377b
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040377b
                                                      0x00403714
                                                      0x00403718
                                                      0x0040371b
                                                      0x00403722
                                                      0x00403722
                                                      0x00000000
                                                      0x00403722
                                                      0x0040371d
                                                      0x00403720
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403720
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004036ee
                                                      0x004036ee
                                                      0x004036ef
                                                      0x004036f0
                                                      0x004036f0
                                                      0x00000000
                                                      0x004036ee
                                                      0x00000000

                                                      APIs
                                                      • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                      • GetVersionExW.KERNEL32(?), ref: 00403579
                                                      • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                      • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                      • OleInitialize.OLE32(00000000), ref: 0040366A
                                                      • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                      • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\9TpV4rfMmJ.exe" ,00000020,"C:\Users\user\Desktop\9TpV4rfMmJ.exe" ,00000000), ref: 004036D6
                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                      • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                                                        • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\9TpV4rfMmJ.exe" ,00000000,?), ref: 0040397C
                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                      • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\9TpV4rfMmJ.exe,0042AA28,00000001), ref: 00403A0E
                                                      • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                                      • OleUninitialize.OLE32(?), ref: 00403A5E
                                                      • ExitProcess.KERNEL32 ref: 00403A78
                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                                      • ExitProcess.KERNEL32 ref: 00403B0C
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                      • String ID: "C:\Users\user\Desktop\9TpV4rfMmJ.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\9TpV4rfMmJ.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                      • API String ID: 3859024572-1844874361
                                                      • Opcode ID: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                      • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                      • Opcode Fuzzy Hash: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                      • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread FindCloseChangeNotification 144->147 148 4058b9-4058c6 144->148 167 4057e4-4057e7 145->167 168 4057c8-4057e2 SendMessageW * 2 145->168 147->148 150 4058e4-4058ee 148->150 151 4058c8-4058ce 148->151 155 4058f0-4058f6 150->155 156 405944-405948 150->156 153 4058d0-4058df ShowWindow * 2 call 4044ce 151->153 154 405909-405912 call 404500 151->154 153->150 164 405917-40591b 154->164 161 4058f8-405904 call 404472 155->161 162 40591e-40592e ShowWindow 155->162 156->154 159 40594a-405950 156->159 159->154 169 405952-405965 SendMessageW 159->169 161->154 165 405930-405939 call 40559f 162->165 166 40593e-40593f call 404472 162->166 165->166 166->156 172 4057f7-40580e call 404499 167->172 173 4057e9-4057f5 SendMessageW 167->173 168->167 174 405a67-405a69 169->174 175 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 169->175 180 405810-405824 ShowWindow 172->180 181 405844-405865 GetDlgItem SendMessageW 172->181 173->172 174->164 182 405998-4059a8 GetWindowRect 175->182 183 4059ab-4059c0 TrackPopupMenu 175->183 184 405833 180->184 185 405826-405831 ShowWindow 180->185 181->174 187 40586b-405883 SendMessageW * 2 181->187 182->183 183->174 186 4059c6-4059dd 183->186 188 405839-40583f call 4044ce 184->188 185->188 189 4059e2-4059fd SendMessageW 186->189 187->174 188->181 189->189 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 189->190 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                      C-Code - Quality: 95%
                                                      			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                      				struct HWND__* _v8;
                                                      				long _v12;
                                                      				struct tagRECT _v28;
                                                      				void* _v36;
                                                      				signed int _v40;
                                                      				int _v44;
                                                      				int _v48;
                                                      				signed int _v52;
                                                      				int _v56;
                                                      				void* _v60;
                                                      				void* _v68;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				struct HWND__* _t94;
                                                      				long _t95;
                                                      				int _t100;
                                                      				void* _t108;
                                                      				intOrPtr _t119;
                                                      				void* _t127;
                                                      				intOrPtr _t130;
                                                      				struct HWND__* _t134;
                                                      				int _t156;
                                                      				int _t159;
                                                      				struct HMENU__* _t164;
                                                      				struct HWND__* _t168;
                                                      				struct HWND__* _t169;
                                                      				int _t171;
                                                      				void* _t172;
                                                      				short* _t173;
                                                      				short* _t175;
                                                      				int _t177;
                                                      
                                                      				_t169 =  *0x433ee4;
                                                      				_t156 = 0;
                                                      				_v8 = _t169;
                                                      				if(_a8 != 0x110) {
                                                      					if(_a8 == 0x405) {
                                                      						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                      						FindCloseChangeNotification(_t127); // executed
                                                      					}
                                                      					if(_a8 != 0x111) {
                                                      						L17:
                                                      						_t171 = 1;
                                                      						if(_a8 != 0x404) {
                                                      							L25:
                                                      							if(_a8 != 0x7b) {
                                                      								goto L20;
                                                      							}
                                                      							_t94 = _v8;
                                                      							if(_a12 != _t94) {
                                                      								goto L20;
                                                      							}
                                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                      							_a8 = _t95;
                                                      							if(_t95 <= _t156) {
                                                      								L36:
                                                      								return 0;
                                                      							}
                                                      							_t164 = CreatePopupMenu();
                                                      							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                      							_t100 = _a16;
                                                      							_t159 = _a16 >> 0x10;
                                                      							if(_a16 == 0xffffffff) {
                                                      								GetWindowRect(_v8,  &_v28);
                                                      								_t100 = _v28.left;
                                                      								_t159 = _v28.top;
                                                      							}
                                                      							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                      								_v60 = _t156;
                                                      								_v48 = 0x42d268;
                                                      								_v44 = 0x1000;
                                                      								_a4 = _a8;
                                                      								do {
                                                      									_a4 = _a4 - 1;
                                                      									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                      								} while (_a4 != _t156);
                                                      								OpenClipboard(_t156);
                                                      								EmptyClipboard();
                                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                      								_a4 = _t108;
                                                      								_t172 = GlobalLock(_t108);
                                                      								do {
                                                      									_v48 = _t172;
                                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                      									 *_t173 = 0xd;
                                                      									_t175 = _t173 + 2;
                                                      									 *_t175 = 0xa;
                                                      									_t172 = _t175 + 2;
                                                      									_t156 = _t156 + 1;
                                                      								} while (_t156 < _a8);
                                                      								GlobalUnlock(_a4);
                                                      								SetClipboardData(0xd, _a4);
                                                      								CloseClipboard();
                                                      							}
                                                      							goto L36;
                                                      						}
                                                      						if( *0x433ecc == _t156) {
                                                      							ShowWindow( *0x434f08, 8);
                                                      							if( *0x434f8c == _t156) {
                                                      								_t119 =  *0x42c240; // 0x640a64
                                                      								E0040559F( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                      							}
                                                      							E00404472(_t171);
                                                      							goto L25;
                                                      						}
                                                      						 *0x42ba38 = 2;
                                                      						E00404472(0x78);
                                                      						goto L20;
                                                      					} else {
                                                      						if(_a12 != 0x403) {
                                                      							L20:
                                                      							return E00404500(_a8, _a12, _a16);
                                                      						}
                                                      						ShowWindow( *0x433ed0, _t156);
                                                      						ShowWindow(_t169, 8);
                                                      						E004044CE(_t169);
                                                      						goto L17;
                                                      					}
                                                      				}
                                                      				_v52 = _v52 | 0xffffffff;
                                                      				_v40 = _v40 | 0xffffffff;
                                                      				_t177 = 2;
                                                      				_v60 = _t177;
                                                      				_v56 = 0;
                                                      				_v48 = 0;
                                                      				_v44 = 0;
                                                      				asm("stosd");
                                                      				asm("stosd");
                                                      				_t130 =  *0x434f10;
                                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                      				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                      				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                                      				 *0x433ee4 = _t134;
                                                      				_v8 = _t134;
                                                      				E004044CE( *0x433ed0);
                                                      				 *0x433ed4 = E00404E27(4);
                                                      				 *0x433eec = 0;
                                                      				GetClientRect(_v8,  &_v28);
                                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                      				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                      				if(_a8 >= 0) {
                                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                                      				}
                                                      				if(_a12 >= _t156) {
                                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                      				}
                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                      				_push(0x1b);
                                                      				E00404499(_a4);
                                                      				if(( *0x434f18 & 0x00000003) != 0) {
                                                      					ShowWindow( *0x433ed0, _t156);
                                                      					if(( *0x434f18 & 0x00000002) != 0) {
                                                      						 *0x433ed0 = _t156;
                                                      					} else {
                                                      						ShowWindow(_v8, 8);
                                                      					}
                                                      					E004044CE( *0x433ec8);
                                                      				}
                                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                      				if(( *0x434f18 & 0x00000004) != 0) {
                                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                      				}
                                                      				goto L36;
                                                      			}



































                                                      0x004056e6
                                                      0x004056ec
                                                      0x004056f6
                                                      0x004056f9
                                                      0x0040588f
                                                      0x004058ac
                                                      0x004058b3
                                                      0x004058b3
                                                      0x004058c6
                                                      0x004058e4
                                                      0x004058e6
                                                      0x004058ee
                                                      0x00405944
                                                      0x00405948
                                                      0x00000000
                                                      0x00000000
                                                      0x0040594a
                                                      0x00405950
                                                      0x00000000
                                                      0x00000000
                                                      0x0040595a
                                                      0x00405962
                                                      0x00405965
                                                      0x00405a67
                                                      0x00000000
                                                      0x00405a67
                                                      0x00405974
                                                      0x0040597f
                                                      0x00405988
                                                      0x00405993
                                                      0x00405996
                                                      0x0040599f
                                                      0x004059a5
                                                      0x004059a8
                                                      0x004059a8
                                                      0x004059c0
                                                      0x004059c9
                                                      0x004059cc
                                                      0x004059d3
                                                      0x004059da
                                                      0x004059e2
                                                      0x004059e2
                                                      0x004059f9
                                                      0x004059f9
                                                      0x00405a00
                                                      0x00405a06
                                                      0x00405a12
                                                      0x00405a19
                                                      0x00405a22
                                                      0x00405a24
                                                      0x00405a27
                                                      0x00405a36
                                                      0x00405a39
                                                      0x00405a3f
                                                      0x00405a40
                                                      0x00405a46
                                                      0x00405a47
                                                      0x00405a48
                                                      0x00405a50
                                                      0x00405a5b
                                                      0x00405a61
                                                      0x00405a61
                                                      0x00000000
                                                      0x004059c0
                                                      0x004058f6
                                                      0x00405926
                                                      0x0040592e
                                                      0x00405930
                                                      0x00405939
                                                      0x00405939
                                                      0x0040593f
                                                      0x00000000
                                                      0x0040593f
                                                      0x004058fa
                                                      0x00405904
                                                      0x00000000
                                                      0x004058c8
                                                      0x004058ce
                                                      0x00405909
                                                      0x00000000
                                                      0x00405912
                                                      0x004058d7
                                                      0x004058dc
                                                      0x004058df
                                                      0x00000000
                                                      0x004058df
                                                      0x004058c6
                                                      0x004056ff
                                                      0x00405703
                                                      0x0040570b
                                                      0x0040570f
                                                      0x00405712
                                                      0x00405715
                                                      0x00405718
                                                      0x0040571b
                                                      0x0040571c
                                                      0x0040571d
                                                      0x00405736
                                                      0x00405739
                                                      0x00405743
                                                      0x00405752
                                                      0x0040575a
                                                      0x00405762
                                                      0x00405767
                                                      0x0040576a
                                                      0x00405776
                                                      0x0040577f
                                                      0x00405788
                                                      0x004057aa
                                                      0x004057b0
                                                      0x004057c1
                                                      0x004057c6
                                                      0x004057d4
                                                      0x004057e2
                                                      0x004057e2
                                                      0x004057e7
                                                      0x004057f5
                                                      0x004057f5
                                                      0x004057fa
                                                      0x004057fd
                                                      0x00405802
                                                      0x0040580e
                                                      0x00405817
                                                      0x00405824
                                                      0x00405833
                                                      0x00405826
                                                      0x0040582b
                                                      0x0040582b
                                                      0x0040583f
                                                      0x0040583f
                                                      0x00405853
                                                      0x0040585c
                                                      0x00405865
                                                      0x00405875
                                                      0x00405881
                                                      0x00405881
                                                      0x00000000

                                                      APIs
                                                      • GetDlgItem.USER32 ref: 0040573C
                                                      • GetDlgItem.USER32 ref: 0040574B
                                                      • GetClientRect.USER32 ref: 00405788
                                                      • GetSystemMetrics.USER32 ref: 0040578F
                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                                      • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                      • GetDlgItem.USER32 ref: 0040584C
                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                      • GetDlgItem.USER32 ref: 0040575A
                                                        • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                      • GetDlgItem.USER32 ref: 0040589E
                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00005672,00000000), ref: 004058AC
                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004058B3
                                                      • ShowWindow.USER32(00000000), ref: 004058D7
                                                      • ShowWindow.USER32(?,00000008), ref: 004058DC
                                                      • ShowWindow.USER32(00000008), ref: 00405926
                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                      • CreatePopupMenu.USER32 ref: 0040596B
                                                      • AppendMenuW.USER32 ref: 0040597F
                                                      • GetWindowRect.USER32 ref: 0040599F
                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                      • OpenClipboard.USER32(00000000), ref: 00405A00
                                                      • EmptyClipboard.USER32 ref: 00405A06
                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                      • GlobalLock.KERNEL32 ref: 00405A1C
                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405A5B
                                                      • CloseClipboard.USER32 ref: 00405A61
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                      • String ID: dd${
                                                      • API String ID: 4154960007-3167546394
                                                      • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                      • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                      • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                      • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 442 405c49-405c6f call 405f14 445 405c71-405c83 DeleteFileW 442->445 446 405c88-405c8f 442->446 447 405e05-405e09 445->447 448 405c91-405c93 446->448 449 405ca2-405cb2 call 40653d 446->449 450 405db3-405db8 448->450 451 405c99-405c9c 448->451 455 405cc1-405cc2 call 405e58 449->455 456 405cb4-405cbf lstrcatW 449->456 450->447 454 405dba-405dbd 450->454 451->449 451->450 457 405dc7-405dcf call 406873 454->457 458 405dbf-405dc5 454->458 460 405cc7-405ccb 455->460 456->460 457->447 466 405dd1-405de5 call 405e0c call 405c01 457->466 458->447 463 405cd7-405cdd lstrcatW 460->463 464 405ccd-405cd5 460->464 465 405ce2-405cfe lstrlenW FindFirstFileW 463->465 464->463 464->465 467 405d04-405d0c 465->467 468 405da8-405dac 465->468 482 405de7-405dea 466->482 483 405dfd-405e00 call 40559f 466->483 470 405d2c-405d40 call 40653d 467->470 471 405d0e-405d16 467->471 468->450 473 405dae 468->473 484 405d42-405d4a 470->484 485 405d57-405d62 call 405c01 470->485 474 405d18-405d20 471->474 475 405d8b-405d9b FindNextFileW 471->475 473->450 474->470 478 405d22-405d2a 474->478 475->467 481 405da1-405da2 FindClose 475->481 478->470 478->475 481->468 482->458 486 405dec-405dfb call 40559f call 4062fd 482->486 483->447 484->475 487 405d4c-405d55 call 405c49 484->487 495 405d83-405d86 call 40559f 485->495 496 405d64-405d67 485->496 486->447 487->475 495->475 497 405d69-405d79 call 40559f call 4062fd 496->497 498 405d7b-405d81 496->498 497->475 498->475
                                                      C-Code - Quality: 98%
                                                      			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                      				signed int _v8;
                                                      				signed int _v12;
                                                      				short _v556;
                                                      				short _v558;
                                                      				struct _WIN32_FIND_DATAW _v604;
                                                      				signed int _t38;
                                                      				signed int _t52;
                                                      				signed int _t55;
                                                      				signed int _t62;
                                                      				void* _t64;
                                                      				signed char _t65;
                                                      				WCHAR* _t66;
                                                      				void* _t67;
                                                      				WCHAR* _t68;
                                                      				void* _t70;
                                                      
                                                      				_t65 = _a8;
                                                      				_t68 = _a4;
                                                      				_v8 = _t65 & 0x00000004;
                                                      				_t38 = E00405F14(__eflags, _t68);
                                                      				_v12 = _t38;
                                                      				if((_t65 & 0x00000008) != 0) {
                                                      					_t62 = DeleteFileW(_t68); // executed
                                                      					asm("sbb eax, eax");
                                                      					_t64 =  ~_t62 + 1;
                                                      					 *0x434f88 =  *0x434f88 + _t64;
                                                      					return _t64;
                                                      				}
                                                      				_a4 = _t65;
                                                      				_t8 =  &_a4;
                                                      				 *_t8 = _a4 & 0x00000001;
                                                      				__eflags =  *_t8;
                                                      				if( *_t8 == 0) {
                                                      					L5:
                                                      					E0040653D(0x42f270, _t68);
                                                      					__eflags = _a4;
                                                      					if(_a4 == 0) {
                                                      						E00405E58(_t68);
                                                      					} else {
                                                      						lstrcatW(0x42f270, L"\\*.*");
                                                      					}
                                                      					__eflags =  *_t68;
                                                      					if( *_t68 != 0) {
                                                      						L10:
                                                      						lstrcatW(_t68, 0x40a014);
                                                      						L11:
                                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                      						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                      						_t70 = _t38;
                                                      						__eflags = _t70 - 0xffffffff;
                                                      						if(_t70 == 0xffffffff) {
                                                      							L26:
                                                      							__eflags = _a4;
                                                      							if(_a4 != 0) {
                                                      								_t30 = _t66 - 2;
                                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                      								__eflags =  *_t30;
                                                      							}
                                                      							goto L28;
                                                      						} else {
                                                      							goto L12;
                                                      						}
                                                      						do {
                                                      							L12:
                                                      							__eflags = _v604.cFileName - 0x2e;
                                                      							if(_v604.cFileName != 0x2e) {
                                                      								L16:
                                                      								E0040653D(_t66,  &(_v604.cFileName));
                                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                      								if(__eflags == 0) {
                                                      									_t52 = E00405C01(__eflags, _t68, _v8);
                                                      									__eflags = _t52;
                                                      									if(_t52 != 0) {
                                                      										E0040559F(0xfffffff2, _t68);
                                                      									} else {
                                                      										__eflags = _v8 - _t52;
                                                      										if(_v8 == _t52) {
                                                      											 *0x434f88 =  *0x434f88 + 1;
                                                      										} else {
                                                      											E0040559F(0xfffffff1, _t68);
                                                      											E004062FD(_t67, _t68, 0);
                                                      										}
                                                      									}
                                                      								} else {
                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                      									if(__eflags == 0) {
                                                      										E00405C49(__eflags, _t68, _a8);
                                                      									}
                                                      								}
                                                      								goto L24;
                                                      							}
                                                      							__eflags = _v558;
                                                      							if(_v558 == 0) {
                                                      								goto L24;
                                                      							}
                                                      							__eflags = _v558 - 0x2e;
                                                      							if(_v558 != 0x2e) {
                                                      								goto L16;
                                                      							}
                                                      							__eflags = _v556;
                                                      							if(_v556 == 0) {
                                                      								goto L24;
                                                      							}
                                                      							goto L16;
                                                      							L24:
                                                      							_t55 = FindNextFileW(_t70,  &_v604);
                                                      							__eflags = _t55;
                                                      						} while (_t55 != 0);
                                                      						_t38 = FindClose(_t70);
                                                      						goto L26;
                                                      					}
                                                      					__eflags =  *0x42f270 - 0x5c;
                                                      					if( *0x42f270 != 0x5c) {
                                                      						goto L11;
                                                      					}
                                                      					goto L10;
                                                      				} else {
                                                      					__eflags = _t38;
                                                      					if(_t38 == 0) {
                                                      						L28:
                                                      						__eflags = _a4;
                                                      						if(_a4 == 0) {
                                                      							L36:
                                                      							return _t38;
                                                      						}
                                                      						__eflags = _v12;
                                                      						if(_v12 != 0) {
                                                      							_t38 = E00406873(_t68);
                                                      							__eflags = _t38;
                                                      							if(_t38 == 0) {
                                                      								goto L36;
                                                      							}
                                                      							E00405E0C(_t68);
                                                      							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                      							__eflags = _t38;
                                                      							if(_t38 != 0) {
                                                      								return E0040559F(0xffffffe5, _t68);
                                                      							}
                                                      							__eflags = _v8;
                                                      							if(_v8 == 0) {
                                                      								goto L30;
                                                      							}
                                                      							E0040559F(0xfffffff1, _t68);
                                                      							return E004062FD(_t67, _t68, 0);
                                                      						}
                                                      						L30:
                                                      						 *0x434f88 =  *0x434f88 + 1;
                                                      						return _t38;
                                                      					}
                                                      					__eflags = _t65 & 0x00000002;
                                                      					if((_t65 & 0x00000002) == 0) {
                                                      						goto L28;
                                                      					}
                                                      					goto L5;
                                                      				}
                                                      			}


















                                                      0x00405c53
                                                      0x00405c58
                                                      0x00405c61
                                                      0x00405c64
                                                      0x00405c6c
                                                      0x00405c6f
                                                      0x00405c72
                                                      0x00405c7a
                                                      0x00405c7c
                                                      0x00405c7d
                                                      0x00000000
                                                      0x00405c7d
                                                      0x00405c88
                                                      0x00405c8b
                                                      0x00405c8b
                                                      0x00405c8b
                                                      0x00405c8f
                                                      0x00405ca2
                                                      0x00405ca9
                                                      0x00405cae
                                                      0x00405cb2
                                                      0x00405cc2
                                                      0x00405cb4
                                                      0x00405cba
                                                      0x00405cba
                                                      0x00405cc7
                                                      0x00405ccb
                                                      0x00405cd7
                                                      0x00405cdd
                                                      0x00405ce2
                                                      0x00405ce8
                                                      0x00405cf3
                                                      0x00405cf9
                                                      0x00405cfb
                                                      0x00405cfe
                                                      0x00405da8
                                                      0x00405da8
                                                      0x00405dac
                                                      0x00405dae
                                                      0x00405dae
                                                      0x00405dae
                                                      0x00405dae
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405d04
                                                      0x00405d04
                                                      0x00405d04
                                                      0x00405d0c
                                                      0x00405d2c
                                                      0x00405d34
                                                      0x00405d39
                                                      0x00405d40
                                                      0x00405d5b
                                                      0x00405d60
                                                      0x00405d62
                                                      0x00405d86
                                                      0x00405d64
                                                      0x00405d64
                                                      0x00405d67
                                                      0x00405d7b
                                                      0x00405d69
                                                      0x00405d6c
                                                      0x00405d74
                                                      0x00405d74
                                                      0x00405d67
                                                      0x00405d42
                                                      0x00405d48
                                                      0x00405d4a
                                                      0x00405d50
                                                      0x00405d50
                                                      0x00405d4a
                                                      0x00000000
                                                      0x00405d40
                                                      0x00405d0e
                                                      0x00405d16
                                                      0x00000000
                                                      0x00000000
                                                      0x00405d18
                                                      0x00405d20
                                                      0x00000000
                                                      0x00000000
                                                      0x00405d22
                                                      0x00405d2a
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405d8b
                                                      0x00405d93
                                                      0x00405d99
                                                      0x00405d99
                                                      0x00405da2
                                                      0x00000000
                                                      0x00405da2
                                                      0x00405ccd
                                                      0x00405cd5
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405c91
                                                      0x00405c91
                                                      0x00405c93
                                                      0x00405db3
                                                      0x00405db5
                                                      0x00405db8
                                                      0x00405e09
                                                      0x00405e09
                                                      0x00405e09
                                                      0x00405dba
                                                      0x00405dbd
                                                      0x00405dc8
                                                      0x00405dcd
                                                      0x00405dcf
                                                      0x00000000
                                                      0x00000000
                                                      0x00405dd2
                                                      0x00405dde
                                                      0x00405de3
                                                      0x00405de5
                                                      0x00000000
                                                      0x00405e00
                                                      0x00405de7
                                                      0x00405dea
                                                      0x00000000
                                                      0x00000000
                                                      0x00405def
                                                      0x00000000
                                                      0x00405df6
                                                      0x00405dbf
                                                      0x00405dbf
                                                      0x00000000
                                                      0x00405dbf
                                                      0x00405c99
                                                      0x00405c9c
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405c9c

                                                      APIs
                                                      • DeleteFileW.KERNELBASE(?,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                      • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405CBA
                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                      • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                      • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                      • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                      • API String ID: 2035342205-4130279798
                                                      • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                      • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                      • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                      • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 760 27f9c2e-27f9c71 762 27f9c77-27f9f11 call 27fc54d NtAllocateVirtualMemory 760->762 763 27f9f13-27f9f85 760->763 762->763 766 27f9f8b-27fa069 call 27fc4a0 call 27f9fa2 763->766 767 27f9141-27f917a 763->767 783 27fa06b-27fa06f 766->783 784 27fa070-27fa076 766->784 772 27f917b-27f9200 767->772 778 27f9206-27f920b 772->778 783->784 785 27fa09a-27fa0a3 783->785 784->785 786 27fa0a5-27fa0b2 785->786 787 27fa0e1 785->787 786->787
                                                      APIs
                                                      • NtAllocateVirtualMemory.NTDLL(-559D9D5B,?,04BF6AF7), ref: 027F9EF2
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_27f0000_9TpV4rfMmJ.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: AllocateMemoryVirtual
                                                      • String ID: !1f
                                                      • API String ID: 2167126740-2332926978
                                                      • Opcode ID: 066e153110cbc54c32399d731b95173388ad31735936199d22f6ac224a0949dd
                                                      • Instruction ID: 0030ebcada2ac0aed8f892173305438143ab0a7aad14294d279cb1b787f18fcf
                                                      • Opcode Fuzzy Hash: 066e153110cbc54c32399d731b95173388ad31735936199d22f6ac224a0949dd
                                                      • Instruction Fuzzy Hash: 48717772609349CBDB709E388D547DA37A7AF9A360F95022ADE49DB354D331CA46CB01
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00406873(WCHAR* _a4) {
                                                      				void* _t2;
                                                      
                                                      				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                      				if(_t2 == 0xffffffff) {
                                                      					return 0;
                                                      				}
                                                      				FindClose(_t2);
                                                      				return 0x4302b8;
                                                      			}




                                                      0x0040687e
                                                      0x00406887
                                                      0x00000000
                                                      0x00406894
                                                      0x0040688a
                                                      0x00000000

                                                      APIs
                                                      • FindFirstFileW.KERNELBASE(73BCFAA0,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,73BCFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                      • FindClose.KERNEL32(00000000), ref: 0040688A
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Find$CloseFileFirst
                                                      • String ID:
                                                      • API String ID: 2295610775-0
                                                      • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                      • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                      • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                      • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • RtlAddVectoredExceptionHandler.NTDLL ref: 027FF1E5
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_27f0000_9TpV4rfMmJ.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: ExceptionHandlerVectored
                                                      • String ID:
                                                      • API String ID: 3310709589-0
                                                      • Opcode ID: e10c339fdfae9659b8c68f09fe7a143a83c97f67931da817fc7bc34b0744e4e4
                                                      • Instruction ID: 7d4a182220005fec2e178e3be8ea634a39a9fd1b29672d4a4839d59d24f97903
                                                      • Opcode Fuzzy Hash: e10c339fdfae9659b8c68f09fe7a143a83c97f67931da817fc7bc34b0744e4e4
                                                      • Instruction Fuzzy Hash: 5511733020C649CFDBF48D648DA83EA23A2AF95345F614126CF47ABF94DB318585CA03
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 197 403fbe-403fc7 195->197 198 404171-404186 196->198 199 404124-40415f GetDlgItem * 2 call 404499 KiUserCallbackDispatcher call 40140b 196->199 202 403fc9-403fd6 SetWindowPos 197->202 203 403fdc-403fe3 197->203 200 4041c6-4041cb call 4044e5 198->200 201 404188-40418b 198->201 228 404164-40416c 199->228 213 4041d0-4041eb 200->213 205 40418d-404198 call 401389 201->205 206 4041be-4041c0 201->206 202->203 208 403fe5-403fff ShowWindow 203->208 209 404027-40402d 203->209 205->206 230 40419a-4041b9 SendMessageW 205->230 206->200 212 404466 206->212 214 404100-40410e call 404500 208->214 215 404005-404018 GetWindowLongW 208->215 216 404046-404049 209->216 217 40402f-404041 DestroyWindow 209->217 226 404468-40446f 212->226 223 4041f4-4041fa 213->223 224 4041ed-4041ef call 40140b 213->224 214->226 215->214 225 40401e-404021 ShowWindow 215->225 219 40404b-404057 SetWindowLongW 216->219 220 40405c-404062 216->220 227 404443-404449 217->227 219->226 220->214 229 404068-404077 GetDlgItem 220->229 234 404200-40420b 223->234 235 404424-40443d DestroyWindow EndDialog 223->235 224->223 225->209 227->212 233 40444b-404451 227->233 228->198 236 404096-404099 229->236 237 404079-404090 SendMessageW IsWindowEnabled 229->237 230->226 233->212 238 404453-40445c ShowWindow 233->238 234->235 239 404211-40425e call 40657a call 404499 * 3 GetDlgItem 234->239 235->227 240 40409b-40409c 236->240 241 40409e-4040a1 236->241 237->212 237->236 238->212 266 404260-404265 239->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 239->267 244 4040cc-4040d1 call 404472 240->244 245 4040a3-4040a9 241->245 246 4040af-4040b4 241->246 244->214 249 4040ea-4040fa SendMessageW 245->249 250 4040ab-4040ad 245->250 246->249 251 4040b6-4040bc 246->251 249->214 250->244 254 4040d3-4040dc call 40140b 251->254 255 4040be-4040c4 call 40140b 251->255 254->214 263 4040de-4040e8 254->263 264 4040ca 255->264 263->264 264->244 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->213 286 404339-40433b 275->286 286->213 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->227 290 40437e-4043ab CreateDialogParamW 288->290 289->212 291 404353-404359 289->291 290->227 292 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 290->292 291->213 293 40435f 291->293 292->212 298 40440a-40441d ShowWindow call 4044e5 292->298 293->212 300 404422 298->300 300->227
                                                      C-Code - Quality: 84%
                                                      			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                      				struct HWND__* _v28;
                                                      				void* _v84;
                                                      				void* _v88;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				signed int _t34;
                                                      				signed int _t36;
                                                      				signed int _t38;
                                                      				struct HWND__* _t48;
                                                      				signed int _t67;
                                                      				struct HWND__* _t73;
                                                      				signed int _t86;
                                                      				struct HWND__* _t91;
                                                      				signed int _t99;
                                                      				int _t103;
                                                      				signed int _t117;
                                                      				int _t118;
                                                      				int _t122;
                                                      				signed int _t124;
                                                      				struct HWND__* _t127;
                                                      				struct HWND__* _t128;
                                                      				int _t129;
                                                      				intOrPtr _t130;
                                                      				long _t133;
                                                      				int _t135;
                                                      				int _t136;
                                                      				void* _t137;
                                                      
                                                      				_t130 = _a8;
                                                      				if(_t130 == 0x110 || _t130 == 0x408) {
                                                      					_t34 = _a12;
                                                      					_t127 = _a4;
                                                      					__eflags = _t130 - 0x110;
                                                      					 *0x42d250 = _t34;
                                                      					if(_t130 == 0x110) {
                                                      						 *0x434f08 = _t127;
                                                      						 *0x42d264 = GetDlgItem(_t127, 1);
                                                      						_t91 = GetDlgItem(_t127, 2);
                                                      						_push(0xffffffff);
                                                      						_push(0x1c);
                                                      						 *0x42b230 = _t91;
                                                      						E00404499(_t127);
                                                      						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8); // executed
                                                      						 *0x433ecc = E0040140B(4);
                                                      						_t34 = 1;
                                                      						__eflags = 1;
                                                      						 *0x42d250 = 1;
                                                      					}
                                                      					_t124 =  *0x40a368; // 0x0
                                                      					_t136 = 0;
                                                      					_t133 = (_t124 << 6) +  *0x434f20;
                                                      					__eflags = _t124;
                                                      					if(_t124 < 0) {
                                                      						L36:
                                                      						E004044E5(0x40b);
                                                      						while(1) {
                                                      							_t36 =  *0x42d250;
                                                      							 *0x40a368 =  *0x40a368 + _t36;
                                                      							_t133 = _t133 + (_t36 << 6);
                                                      							_t38 =  *0x40a368; // 0x0
                                                      							__eflags = _t38 -  *0x434f24;
                                                      							if(_t38 ==  *0x434f24) {
                                                      								E0040140B(1);
                                                      							}
                                                      							__eflags =  *0x433ecc - _t136;
                                                      							if( *0x433ecc != _t136) {
                                                      								break;
                                                      							}
                                                      							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                      							if(__eflags >= 0) {
                                                      								break;
                                                      							}
                                                      							_t117 =  *(_t133 + 0x14);
                                                      							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                      							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                      							_push(0xfffffc19);
                                                      							E00404499(_t127);
                                                      							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                      							_push(0xfffffc1b);
                                                      							E00404499(_t127);
                                                      							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                      							_push(0xfffffc1a);
                                                      							E00404499(_t127);
                                                      							_t48 = GetDlgItem(_t127, 3);
                                                      							__eflags =  *0x434f8c - _t136;
                                                      							_v28 = _t48;
                                                      							if( *0x434f8c != _t136) {
                                                      								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                      								__eflags = _t117;
                                                      							}
                                                      							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                      							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                      							E004044BB(_t117 & 0x00000002);
                                                      							_t118 = _t117 & 0x00000004;
                                                      							EnableWindow( *0x42b230, _t118);
                                                      							__eflags = _t118 - _t136;
                                                      							if(_t118 == _t136) {
                                                      								_push(1);
                                                      							} else {
                                                      								_push(_t136);
                                                      							}
                                                      							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                      							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                      							__eflags =  *0x434f8c - _t136;
                                                      							if( *0x434f8c == _t136) {
                                                      								_push( *0x42d264);
                                                      							} else {
                                                      								SendMessageW(_t127, 0x401, 2, _t136);
                                                      								_push( *0x42b230);
                                                      							}
                                                      							E004044CE();
                                                      							E0040653D(0x42d268, E00403F7B());
                                                      							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                      							SetWindowTextW(_t127, 0x42d268); // executed
                                                      							_push(_t136);
                                                      							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                      							__eflags = _t67;
                                                      							if(_t67 != 0) {
                                                      								continue;
                                                      							} else {
                                                      								__eflags =  *_t133 - _t136;
                                                      								if( *_t133 == _t136) {
                                                      									continue;
                                                      								}
                                                      								__eflags =  *(_t133 + 4) - 5;
                                                      								if( *(_t133 + 4) != 5) {
                                                      									DestroyWindow( *0x433ed8); // executed
                                                      									 *0x42c240 = _t133;
                                                      									__eflags =  *_t133 - _t136;
                                                      									if( *_t133 <= _t136) {
                                                      										goto L60;
                                                      									}
                                                      									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                                      									__eflags = _t73 - _t136;
                                                      									 *0x433ed8 = _t73;
                                                      									if(_t73 == _t136) {
                                                      										goto L60;
                                                      									}
                                                      									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                      									_push(6);
                                                      									E00404499(_t73);
                                                      									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                      									ScreenToClient(_t127, _t137 + 0x10);
                                                      									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                      									_push(_t136);
                                                      									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                      									__eflags =  *0x433ecc - _t136;
                                                      									if( *0x433ecc != _t136) {
                                                      										goto L63;
                                                      									}
                                                      									ShowWindow( *0x433ed8, 8); // executed
                                                      									E004044E5(0x405);
                                                      									goto L60;
                                                      								}
                                                      								__eflags =  *0x434f8c - _t136;
                                                      								if( *0x434f8c != _t136) {
                                                      									goto L63;
                                                      								}
                                                      								__eflags =  *0x434f80 - _t136;
                                                      								if( *0x434f80 != _t136) {
                                                      									continue;
                                                      								}
                                                      								goto L63;
                                                      							}
                                                      						}
                                                      						DestroyWindow( *0x433ed8);
                                                      						 *0x434f08 = _t136;
                                                      						EndDialog(_t127,  *0x42ba38);
                                                      						goto L60;
                                                      					} else {
                                                      						__eflags = _t34 - 1;
                                                      						if(_t34 != 1) {
                                                      							L35:
                                                      							__eflags =  *_t133 - _t136;
                                                      							if( *_t133 == _t136) {
                                                      								goto L63;
                                                      							}
                                                      							goto L36;
                                                      						}
                                                      						_push(0);
                                                      						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                      						__eflags = _t86;
                                                      						if(_t86 == 0) {
                                                      							goto L35;
                                                      						}
                                                      						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                      						__eflags =  *0x433ecc;
                                                      						return 0 |  *0x433ecc == 0x00000000;
                                                      					}
                                                      				} else {
                                                      					_t127 = _a4;
                                                      					_t136 = 0;
                                                      					if(_t130 == 0x47) {
                                                      						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                      					}
                                                      					_t122 = _a12;
                                                      					if(_t130 != 5) {
                                                      						L8:
                                                      						if(_t130 != 0x40d) {
                                                      							__eflags = _t130 - 0x11;
                                                      							if(_t130 != 0x11) {
                                                      								__eflags = _t130 - 0x111;
                                                      								if(_t130 != 0x111) {
                                                      									goto L28;
                                                      								}
                                                      								_t135 = _t122 & 0x0000ffff;
                                                      								_t128 = GetDlgItem(_t127, _t135);
                                                      								__eflags = _t128 - _t136;
                                                      								if(_t128 == _t136) {
                                                      									L15:
                                                      									__eflags = _t135 - 1;
                                                      									if(_t135 != 1) {
                                                      										__eflags = _t135 - 3;
                                                      										if(_t135 != 3) {
                                                      											_t129 = 2;
                                                      											__eflags = _t135 - _t129;
                                                      											if(_t135 != _t129) {
                                                      												L27:
                                                      												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                      												goto L28;
                                                      											}
                                                      											__eflags =  *0x434f8c - _t136;
                                                      											if( *0x434f8c == _t136) {
                                                      												_t99 = E0040140B(3);
                                                      												__eflags = _t99;
                                                      												if(_t99 != 0) {
                                                      													goto L28;
                                                      												}
                                                      												 *0x42ba38 = 1;
                                                      												L23:
                                                      												_push(0x78);
                                                      												L24:
                                                      												E00404472();
                                                      												goto L28;
                                                      											}
                                                      											E0040140B(_t129);
                                                      											 *0x42ba38 = _t129;
                                                      											goto L23;
                                                      										}
                                                      										__eflags =  *0x40a368 - _t136; // 0x0
                                                      										if(__eflags <= 0) {
                                                      											goto L27;
                                                      										}
                                                      										_push(0xffffffff);
                                                      										goto L24;
                                                      									}
                                                      									_push(_t135);
                                                      									goto L24;
                                                      								}
                                                      								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                      								_t103 = IsWindowEnabled(_t128);
                                                      								__eflags = _t103;
                                                      								if(_t103 == 0) {
                                                      									L63:
                                                      									return 0;
                                                      								}
                                                      								goto L15;
                                                      							}
                                                      							SetWindowLongW(_t127, _t136, _t136);
                                                      							return 1;
                                                      						}
                                                      						DestroyWindow( *0x433ed8);
                                                      						 *0x433ed8 = _t122;
                                                      						L60:
                                                      						if( *0x42f268 == _t136 &&  *0x433ed8 != _t136) {
                                                      							ShowWindow(_t127, 0xa); // executed
                                                      							 *0x42f268 = 1;
                                                      						}
                                                      						goto L63;
                                                      					} else {
                                                      						asm("sbb eax, eax");
                                                      						ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                      						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                      							L28:
                                                      							return E00404500(_a8, _t122, _a16);
                                                      						} else {
                                                      							ShowWindow(_t127, 4);
                                                      							goto L8;
                                                      						}
                                                      					}
                                                      				}
                                                      			}































                                                      0x00403fa5
                                                      0x00403fac
                                                      0x00404113
                                                      0x00404117
                                                      0x0040411b
                                                      0x0040411d
                                                      0x00404122
                                                      0x0040412d
                                                      0x00404138
                                                      0x0040413d
                                                      0x0040413f
                                                      0x00404141
                                                      0x00404144
                                                      0x00404149
                                                      0x00404157
                                                      0x00404164
                                                      0x0040416b
                                                      0x0040416b
                                                      0x0040416c
                                                      0x0040416c
                                                      0x00404171
                                                      0x00404177
                                                      0x0040417e
                                                      0x00404184
                                                      0x00404186
                                                      0x004041c6
                                                      0x004041cb
                                                      0x004041d0
                                                      0x004041d0
                                                      0x004041d5
                                                      0x004041de
                                                      0x004041e0
                                                      0x004041e5
                                                      0x004041eb
                                                      0x004041ef
                                                      0x004041ef
                                                      0x004041f4
                                                      0x004041fa
                                                      0x00000000
                                                      0x00000000
                                                      0x00404205
                                                      0x0040420b
                                                      0x00000000
                                                      0x00000000
                                                      0x00404214
                                                      0x0040421c
                                                      0x00404221
                                                      0x00404224
                                                      0x0040422a
                                                      0x0040422f
                                                      0x00404232
                                                      0x00404238
                                                      0x0040423d
                                                      0x00404240
                                                      0x00404246
                                                      0x0040424e
                                                      0x00404254
                                                      0x0040425a
                                                      0x0040425e
                                                      0x00404265
                                                      0x00404265
                                                      0x00404265
                                                      0x0040426f
                                                      0x00404281
                                                      0x0040428d
                                                      0x00404292
                                                      0x0040429c
                                                      0x004042a2
                                                      0x004042a4
                                                      0x004042a9
                                                      0x004042a6
                                                      0x004042a6
                                                      0x004042a6
                                                      0x004042b9
                                                      0x004042d1
                                                      0x004042d3
                                                      0x004042d9
                                                      0x004042ee
                                                      0x004042db
                                                      0x004042e4
                                                      0x004042e6
                                                      0x004042e6
                                                      0x004042f4
                                                      0x00404305
                                                      0x0040431b
                                                      0x00404322
                                                      0x00404328
                                                      0x0040432c
                                                      0x00404331
                                                      0x00404333
                                                      0x00000000
                                                      0x00404339
                                                      0x00404339
                                                      0x0040433b
                                                      0x00000000
                                                      0x00000000
                                                      0x00404341
                                                      0x00404345
                                                      0x0040436a
                                                      0x00404370
                                                      0x00404376
                                                      0x00404378
                                                      0x00000000
                                                      0x00000000
                                                      0x0040439e
                                                      0x004043a4
                                                      0x004043a6
                                                      0x004043ab
                                                      0x00000000
                                                      0x00000000
                                                      0x004043b1
                                                      0x004043b4
                                                      0x004043b7
                                                      0x004043ce
                                                      0x004043da
                                                      0x004043f3
                                                      0x004043f9
                                                      0x004043fd
                                                      0x00404402
                                                      0x00404408
                                                      0x00000000
                                                      0x00000000
                                                      0x00404412
                                                      0x0040441d
                                                      0x00000000
                                                      0x0040441d
                                                      0x00404347
                                                      0x0040434d
                                                      0x00000000
                                                      0x00000000
                                                      0x00404353
                                                      0x00404359
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040435f
                                                      0x00404333
                                                      0x0040442a
                                                      0x00404436
                                                      0x0040443d
                                                      0x00000000
                                                      0x00404188
                                                      0x00404188
                                                      0x0040418b
                                                      0x004041be
                                                      0x004041be
                                                      0x004041c0
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004041c0
                                                      0x0040418d
                                                      0x00404191
                                                      0x00404196
                                                      0x00404198
                                                      0x00000000
                                                      0x00000000
                                                      0x004041a8
                                                      0x004041b0
                                                      0x00000000
                                                      0x004041b6
                                                      0x00403fbe
                                                      0x00403fbe
                                                      0x00403fc2
                                                      0x00403fc7
                                                      0x00403fd6
                                                      0x00403fd6
                                                      0x00403fdc
                                                      0x00403fe3
                                                      0x00404027
                                                      0x0040402d
                                                      0x00404046
                                                      0x00404049
                                                      0x0040405c
                                                      0x00404062
                                                      0x00000000
                                                      0x00000000
                                                      0x00404068
                                                      0x00404073
                                                      0x00404075
                                                      0x00404077
                                                      0x00404096
                                                      0x00404096
                                                      0x00404099
                                                      0x0040409e
                                                      0x004040a1
                                                      0x004040b1
                                                      0x004040b2
                                                      0x004040b4
                                                      0x004040ea
                                                      0x004040fa
                                                      0x00000000
                                                      0x004040fa
                                                      0x004040b6
                                                      0x004040bc
                                                      0x004040d5
                                                      0x004040da
                                                      0x004040dc
                                                      0x00000000
                                                      0x00000000
                                                      0x004040de
                                                      0x004040ca
                                                      0x004040ca
                                                      0x004040cc
                                                      0x004040cc
                                                      0x00000000
                                                      0x004040cc
                                                      0x004040bf
                                                      0x004040c4
                                                      0x00000000
                                                      0x004040c4
                                                      0x004040a3
                                                      0x004040a9
                                                      0x00000000
                                                      0x00000000
                                                      0x004040ab
                                                      0x00000000
                                                      0x004040ab
                                                      0x0040409b
                                                      0x00000000
                                                      0x0040409b
                                                      0x00404081
                                                      0x00404088
                                                      0x0040408e
                                                      0x00404090
                                                      0x00404466
                                                      0x00000000
                                                      0x00404466
                                                      0x00000000
                                                      0x00404090
                                                      0x0040404e
                                                      0x00000000
                                                      0x00404056
                                                      0x00404035
                                                      0x0040403b
                                                      0x00404443
                                                      0x00404449
                                                      0x00404456
                                                      0x0040445c
                                                      0x0040445c
                                                      0x00000000
                                                      0x00403fe5
                                                      0x00403fea
                                                      0x00403ff6
                                                      0x00403fff
                                                      0x00404100
                                                      0x00000000
                                                      0x0040401e
                                                      0x00404021
                                                      0x00000000
                                                      0x00404021
                                                      0x00403fff
                                                      0x00403fe3

                                                      APIs
                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                      • ShowWindow.USER32(?), ref: 00403FF6
                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                      • ShowWindow.USER32(?,00000004), ref: 00404021
                                                      • DestroyWindow.USER32 ref: 00404035
                                                      • SetWindowLongW.USER32 ref: 0040404E
                                                      • GetDlgItem.USER32 ref: 0040406D
                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                      • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                      • GetDlgItem.USER32 ref: 00404133
                                                      • GetDlgItem.USER32 ref: 0040413D
                                                      • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404157
                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                      • GetDlgItem.USER32 ref: 0040424E
                                                      • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                      • EnableWindow.USER32(?,?), ref: 0040429C
                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                                      • EnableMenuItem.USER32 ref: 004042B9
                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                      • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                      • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                                      • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuUser$DestroyEnabledSystemTextlstrlen
                                                      • String ID: dd
                                                      • API String ID: 3618520773-11532069
                                                      • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                      • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                      • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                      • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 314 403c72-403c9b call 403ec2 call 405f14 304->314 309 403c51-403c62 call 40640b 305->309 310 403c67-403c6d lstrcatW 305->310 309->310 310->314 319 403ca1-403ca6 314->319 320 403d2d-403d35 call 405f14 314->320 319->320 321 403cac-403cd4 call 40640b 319->321 325 403d43-403d68 LoadImageW 320->325 326 403d37-403d3e call 40657a 320->326 321->320 328 403cd6-403cda 321->328 330 403de9-403df1 call 40140b 325->330 331 403d6a-403d9a RegisterClassW 325->331 326->325 332 403cec-403cf8 lstrlenW 328->332 333 403cdc-403ce9 call 405e39 328->333 344 403df3-403df6 330->344 345 403dfb-403e06 call 403ec2 330->345 334 403da0-403de4 SystemParametersInfoW CreateWindowExW 331->334 335 403eb8 331->335 339 403d20-403d28 call 405e0c call 40653d 332->339 340 403cfa-403d08 lstrcmpiW 332->340 333->332 334->330 338 403eba-403ec1 335->338 339->320 340->339 343 403d0a-403d14 GetFileAttributesW 340->343 347 403d16-403d18 343->347 348 403d1a-403d1b call 405e58 343->348 344->338 354 403e0c-403e26 ShowWindow call 40689a 345->354 355 403e8f-403e90 call 405672 345->355 347->339 347->348 348->339 360 403e32-403e44 GetClassInfoW 354->360 361 403e28-403e2d call 40689a 354->361 358 403e95-403e97 355->358 362 403eb1-403eb3 call 40140b 358->362 363 403e99-403e9f 358->363 366 403e46-403e56 GetClassInfoW RegisterClassW 360->366 367 403e5c-403e7f DialogBoxParamW call 40140b 360->367 361->360 362->335 363->344 368 403ea5-403eac call 40140b 363->368 366->367 371 403e84-403e8d call 403b3c 367->371 368->344 371->338
                                                      C-Code - Quality: 96%
                                                      			E00403BEC(void* __eflags) {
                                                      				intOrPtr _v4;
                                                      				intOrPtr _v8;
                                                      				int _v12;
                                                      				void _v16;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				intOrPtr* _t22;
                                                      				void* _t30;
                                                      				void* _t32;
                                                      				int _t33;
                                                      				void* _t36;
                                                      				int _t39;
                                                      				int _t40;
                                                      				int _t44;
                                                      				short _t63;
                                                      				WCHAR* _t65;
                                                      				signed char _t69;
                                                      				WCHAR* _t76;
                                                      				intOrPtr _t82;
                                                      				WCHAR* _t87;
                                                      
                                                      				_t82 =  *0x434f10;
                                                      				_t22 = E0040690A(2);
                                                      				_t90 = _t22;
                                                      				if(_t22 == 0) {
                                                      					_t76 = 0x42d268;
                                                      					L"1033" = 0x30;
                                                      					 *0x442002 = 0x78;
                                                      					 *0x442004 = 0;
                                                      					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                      					__eflags =  *0x42d268;
                                                      					if(__eflags == 0) {
                                                      						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                      					}
                                                      					lstrcatW(L"1033", _t76);
                                                      				} else {
                                                      					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                      				}
                                                      				E00403EC2(_t78, _t90);
                                                      				_t86 = L"C:\\Users\\jones\\AppData\\Local\\Temp";
                                                      				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                      				 *0x434f9c = 0x10000;
                                                      				if(E00405F14(_t90, L"C:\\Users\\jones\\AppData\\Local\\Temp") != 0) {
                                                      					L16:
                                                      					if(E00405F14(_t98, _t86) == 0) {
                                                      						E0040657A(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                      					}
                                                      					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                                      					 *0x433ee8 = _t30;
                                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                      						L21:
                                                      						if(E0040140B(0) == 0) {
                                                      							_t32 = E00403EC2(_t78, __eflags);
                                                      							__eflags =  *0x434fa0;
                                                      							if( *0x434fa0 != 0) {
                                                      								_t33 = E00405672(_t32, 0);
                                                      								__eflags = _t33;
                                                      								if(_t33 == 0) {
                                                      									E0040140B(1);
                                                      									goto L33;
                                                      								}
                                                      								__eflags =  *0x433ecc;
                                                      								if( *0x433ecc == 0) {
                                                      									E0040140B(2);
                                                      								}
                                                      								goto L22;
                                                      							}
                                                      							ShowWindow( *0x42d248, 5); // executed
                                                      							_t39 = E0040689A("RichEd20"); // executed
                                                      							__eflags = _t39;
                                                      							if(_t39 == 0) {
                                                      								E0040689A("RichEd32");
                                                      							}
                                                      							_t87 = L"RichEdit20W";
                                                      							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                      							__eflags = _t40;
                                                      							if(_t40 == 0) {
                                                      								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                      								 *0x433ec4 = _t87;
                                                      								RegisterClassW(0x433ea0);
                                                      							}
                                                      							_t44 = DialogBoxParamW( *0x434f00,  *0x433ee0 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                      							E00403B3C(E0040140B(5), 1);
                                                      							return _t44;
                                                      						}
                                                      						L22:
                                                      						_t36 = 2;
                                                      						return _t36;
                                                      					} else {
                                                      						_t78 =  *0x434f00;
                                                      						 *0x433ea4 = E00401000;
                                                      						 *0x433eb0 =  *0x434f00;
                                                      						 *0x433eb4 = _t30;
                                                      						 *0x433ec4 = 0x40a380;
                                                      						if(RegisterClassW(0x433ea0) == 0) {
                                                      							L33:
                                                      							__eflags = 0;
                                                      							return 0;
                                                      						}
                                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                      						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                      						goto L21;
                                                      					}
                                                      				} else {
                                                      					_t78 =  *(_t82 + 0x48);
                                                      					_t92 = _t78;
                                                      					if(_t78 == 0) {
                                                      						goto L16;
                                                      					}
                                                      					_t76 = 0x432ea0;
                                                      					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                      					_t63 =  *0x432ea0; // 0x43
                                                      					if(_t63 == 0) {
                                                      						goto L16;
                                                      					}
                                                      					if(_t63 == 0x22) {
                                                      						_t76 = 0x432ea2;
                                                      						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                      					}
                                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                      						L15:
                                                      						E0040653D(_t86, E00405E0C(_t76));
                                                      						goto L16;
                                                      					} else {
                                                      						_t69 = GetFileAttributesW(_t76);
                                                      						if(_t69 == 0xffffffff) {
                                                      							L14:
                                                      							E00405E58(_t76);
                                                      							goto L15;
                                                      						}
                                                      						_t98 = _t69 & 0x00000010;
                                                      						if((_t69 & 0x00000010) != 0) {
                                                      							goto L15;
                                                      						}
                                                      						goto L14;
                                                      					}
                                                      				}
                                                      			}
























                                                      0x00403bf2
                                                      0x00403bfb
                                                      0x00403c02
                                                      0x00403c04
                                                      0x00403c18
                                                      0x00403c2a
                                                      0x00403c33
                                                      0x00403c3c
                                                      0x00403c43
                                                      0x00403c48
                                                      0x00403c4f
                                                      0x00403c62
                                                      0x00403c62
                                                      0x00403c6d
                                                      0x00403c06
                                                      0x00403c11
                                                      0x00403c11
                                                      0x00403c72
                                                      0x00403c7c
                                                      0x00403c85
                                                      0x00403c8a
                                                      0x00403c9b
                                                      0x00403d2d
                                                      0x00403d35
                                                      0x00403d3e
                                                      0x00403d3e
                                                      0x00403d54
                                                      0x00403d5a
                                                      0x00403d68
                                                      0x00403de9
                                                      0x00403df1
                                                      0x00403dfb
                                                      0x00403e00
                                                      0x00403e06
                                                      0x00403e90
                                                      0x00403e95
                                                      0x00403e97
                                                      0x00403eb3
                                                      0x00000000
                                                      0x00403eb3
                                                      0x00403e99
                                                      0x00403e9f
                                                      0x00403ea7
                                                      0x00403ea7
                                                      0x00000000
                                                      0x00403e9f
                                                      0x00403e14
                                                      0x00403e1f
                                                      0x00403e24
                                                      0x00403e26
                                                      0x00403e2d
                                                      0x00403e2d
                                                      0x00403e38
                                                      0x00403e40
                                                      0x00403e42
                                                      0x00403e44
                                                      0x00403e4d
                                                      0x00403e50
                                                      0x00403e56
                                                      0x00403e56
                                                      0x00403e75
                                                      0x00403e86
                                                      0x00000000
                                                      0x00403e8b
                                                      0x00403df3
                                                      0x00403df5
                                                      0x00000000
                                                      0x00403d6a
                                                      0x00403d6a
                                                      0x00403d76
                                                      0x00403d80
                                                      0x00403d86
                                                      0x00403d8b
                                                      0x00403d9a
                                                      0x00403eb8
                                                      0x00403eb8
                                                      0x00000000
                                                      0x00403eb8
                                                      0x00403da9
                                                      0x00403de4
                                                      0x00000000
                                                      0x00403de4
                                                      0x00403ca1
                                                      0x00403ca1
                                                      0x00403ca4
                                                      0x00403ca6
                                                      0x00000000
                                                      0x00000000
                                                      0x00403cb4
                                                      0x00403cc6
                                                      0x00403ccb
                                                      0x00403cd4
                                                      0x00000000
                                                      0x00000000
                                                      0x00403cda
                                                      0x00403cdc
                                                      0x00403ce9
                                                      0x00403ce9
                                                      0x00403cf2
                                                      0x00403cf8
                                                      0x00403d20
                                                      0x00403d28
                                                      0x00000000
                                                      0x00403d0a
                                                      0x00403d0b
                                                      0x00403d14
                                                      0x00403d1a
                                                      0x00403d1b
                                                      0x00000000
                                                      0x00403d1b
                                                      0x00403d16
                                                      0x00403d18
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403d18
                                                      0x00403cf8

                                                      APIs
                                                        • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                        • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                      • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,73BCFAA0), ref: 00403CED
                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                      • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                      • LoadImageW.USER32 ref: 00403D54
                                                        • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                      • RegisterClassW.USER32 ref: 00403D91
                                                      • SystemParametersInfoW.USER32 ref: 00403DA9
                                                      • CreateWindowExW.USER32 ref: 00403DDE
                                                      • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                                      • GetClassInfoW.USER32 ref: 00403E40
                                                      • GetClassInfoW.USER32 ref: 00403E4D
                                                      • RegisterClassW.USER32 ref: 00403E56
                                                      • DialogBoxParamW.USER32 ref: 00403E75
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                      • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                      • API String ID: 1975747703-2935473529
                                                      • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                      • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                      • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                      • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 394 403200-403203 387->394 395 403253-403258 387->395 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 402 40325a-403262 call 403019 393->402 403 40313a-403141 393->403 397 403205-40321d call 4034e5 call 4034cf 394->397 398 403227-403251 GlobalAlloc call 4034e5 call 4032b4 394->398 395->380 397->395 425 40321f-403225 397->425 398->395 424 403264-403275 398->424 402->395 407 403143-403157 call 405fe8 403->407 408 4031bd-4031c1 403->408 414 4031cb-4031d1 407->414 422 403159-403160 407->422 413 4031c3-4031ca call 403019 408->413 408->414 413->414 415 4031e0-4031e8 414->415 416 4031d3-4031dd call 4069f7 414->416 415->390 423 4031ee 415->423 416->415 422->414 428 403162-403169 422->428 423->387 429 403277 424->429 430 40327d-403282 424->430 425->395 425->398 428->414 431 40316b-403172 428->431 429->430 432 403283-403289 430->432 431->414 433 403174-40317b 431->433 432->432 434 40328b-4032a6 SetFilePointer call 405fe8 432->434 433->414 435 40317d-40319d 433->435 438 4032ab 434->438 435->395 437 4031a3-4031a7 435->437 439 4031a9-4031ad 437->439 440 4031af-4031b7 437->440 438->380 439->423 439->440 440->414 441 4031b9-4031bb 440->441 441->414
                                                      C-Code - Quality: 78%
                                                      			E0040307D(void* __eflags, signed int _a4) {
                                                      				DWORD* _v8;
                                                      				DWORD* _v12;
                                                      				void* _v16;
                                                      				intOrPtr _v20;
                                                      				char _v24;
                                                      				intOrPtr _v28;
                                                      				intOrPtr _v32;
                                                      				intOrPtr _v36;
                                                      				intOrPtr _v40;
                                                      				signed int _v44;
                                                      				long _t43;
                                                      				long _t50;
                                                      				void* _t53;
                                                      				void* _t57;
                                                      				intOrPtr* _t59;
                                                      				long _t60;
                                                      				long _t70;
                                                      				signed int _t77;
                                                      				intOrPtr _t80;
                                                      				long _t82;
                                                      				void* _t85;
                                                      				signed int _t87;
                                                      				void* _t89;
                                                      				long _t90;
                                                      				long _t93;
                                                      				void* _t94;
                                                      
                                                      				_t82 = 0;
                                                      				_v12 = 0;
                                                      				_v8 = 0;
                                                      				_t43 = GetTickCount();
                                                      				_t91 = L"C:\\Users\\jones\\Desktop\\9TpV4rfMmJ.exe";
                                                      				 *0x434f0c = _t43 + 0x3e8;
                                                      				GetModuleFileNameW(0, L"C:\\Users\\jones\\Desktop\\9TpV4rfMmJ.exe", 0x400);
                                                      				_t89 = E0040602D(_t91, 0x80000000, 3);
                                                      				_v16 = _t89;
                                                      				 *0x40a018 = _t89;
                                                      				if(_t89 == 0xffffffff) {
                                                      					return L"Error launching installer";
                                                      				}
                                                      				E0040653D(0x441800, _t91);
                                                      				E0040653D(0x444000, E00405E58(0x441800));
                                                      				_t50 = GetFileSize(_t89, 0);
                                                      				 *0x42aa24 = _t50;
                                                      				_t93 = _t50;
                                                      				if(_t50 <= 0) {
                                                      					L24:
                                                      					E00403019(1);
                                                      					if( *0x434f14 == _t82) {
                                                      						goto L29;
                                                      					}
                                                      					if(_v8 == _t82) {
                                                      						L28:
                                                      						_t34 =  &_v24; // 0x40387d
                                                      						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                      						_t94 = _t53;
                                                      						E004034E5( *0x434f14 + 0x1c);
                                                      						_t35 =  &_v24; // 0x40387d
                                                      						_push( *_t35);
                                                      						_push(_t94);
                                                      						_push(_t82);
                                                      						_push(0xffffffff); // executed
                                                      						_t57 = E004032B4(); // executed
                                                      						if(_t57 == _v24) {
                                                      							 *0x434f10 = _t94;
                                                      							 *0x434f18 =  *_t94;
                                                      							if((_v44 & 0x00000001) != 0) {
                                                      								 *0x434f1c =  *0x434f1c + 1;
                                                      							}
                                                      							_t40 = _t94 + 0x44; // 0x44
                                                      							_t59 = _t40;
                                                      							_t85 = 8;
                                                      							do {
                                                      								_t59 = _t59 - 8;
                                                      								 *_t59 =  *_t59 + _t94;
                                                      								_t85 = _t85 - 1;
                                                      							} while (_t85 != 0);
                                                      							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                      							 *(_t94 + 0x3c) = _t60;
                                                      							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                      							return 0;
                                                      						}
                                                      						goto L29;
                                                      					}
                                                      					E004034E5( *0x41ea18);
                                                      					if(E004034CF( &_a4, 4) == 0 || _v12 != _a4) {
                                                      						goto L29;
                                                      					} else {
                                                      						goto L28;
                                                      					}
                                                      				} else {
                                                      					do {
                                                      						_t90 = _t93;
                                                      						asm("sbb eax, eax");
                                                      						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                      						if(_t93 >= _t70) {
                                                      							_t90 = _t70;
                                                      						}
                                                      						if(E004034CF(0x416a18, _t90) == 0) {
                                                      							E00403019(1);
                                                      							L29:
                                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                      						}
                                                      						if( *0x434f14 != 0) {
                                                      							if((_a4 & 0x00000002) == 0) {
                                                      								E00403019(0);
                                                      							}
                                                      							goto L20;
                                                      						}
                                                      						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                      						_t77 = _v44;
                                                      						if((_t77 & 0xfffffff0) == 0 && _v40 == 0xdeadbeef && _v28 == 0x74736e49 && _v32 == 0x74666f73 && _v36 == 0x6c6c754e) {
                                                      							_a4 = _a4 | _t77;
                                                      							_t87 =  *0x41ea18; // 0x274ca
                                                      							 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                      							_t80 = _v20;
                                                      							 *0x434f14 = _t87;
                                                      							if(_t80 > _t93) {
                                                      								goto L29;
                                                      							}
                                                      							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                      								_v8 = _v8 + 1;
                                                      								_t93 = _t80 - 4;
                                                      								if(_t90 > _t93) {
                                                      									_t90 = _t93;
                                                      								}
                                                      								goto L20;
                                                      							} else {
                                                      								break;
                                                      							}
                                                      						}
                                                      						L20:
                                                      						if(_t93 <  *0x42aa24) {
                                                      							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                      						}
                                                      						 *0x41ea18 =  *0x41ea18 + _t90;
                                                      						_t93 = _t93 - _t90;
                                                      					} while (_t93 != 0);
                                                      					_t82 = 0;
                                                      					goto L24;
                                                      				}
                                                      			}





























                                                      0x00403085
                                                      0x00403088
                                                      0x0040308b
                                                      0x0040308e
                                                      0x00403094
                                                      0x004030a5
                                                      0x004030aa
                                                      0x004030bd
                                                      0x004030c2
                                                      0x004030c5
                                                      0x004030cb
                                                      0x00000000
                                                      0x004030cd
                                                      0x004030de
                                                      0x004030ef
                                                      0x004030f6
                                                      0x004030fe
                                                      0x00403103
                                                      0x00403105
                                                      0x004031f0
                                                      0x004031f2
                                                      0x004031fe
                                                      0x00000000
                                                      0x00000000
                                                      0x00403203
                                                      0x00403227
                                                      0x00403227
                                                      0x0040322c
                                                      0x00403232
                                                      0x0040323d
                                                      0x00403242
                                                      0x00403242
                                                      0x00403245
                                                      0x00403246
                                                      0x00403247
                                                      0x00403249
                                                      0x00403251
                                                      0x00403268
                                                      0x00403270
                                                      0x00403275
                                                      0x00403277
                                                      0x00403277
                                                      0x0040327f
                                                      0x0040327f
                                                      0x00403282
                                                      0x00403283
                                                      0x00403283
                                                      0x00403286
                                                      0x00403288
                                                      0x00403288
                                                      0x00403292
                                                      0x00403298
                                                      0x004032a6
                                                      0x00000000
                                                      0x004032ab
                                                      0x00000000
                                                      0x00403251
                                                      0x0040320b
                                                      0x0040321d
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040310b
                                                      0x00403110
                                                      0x00403115
                                                      0x00403119
                                                      0x00403120
                                                      0x00403127
                                                      0x00403129
                                                      0x00403129
                                                      0x00403134
                                                      0x0040325c
                                                      0x00403253
                                                      0x00000000
                                                      0x00403253
                                                      0x00403141
                                                      0x004031c1
                                                      0x004031c5
                                                      0x004031ca
                                                      0x00000000
                                                      0x004031c1
                                                      0x0040314a
                                                      0x0040314f
                                                      0x00403157
                                                      0x0040317d
                                                      0x00403183
                                                      0x0040318c
                                                      0x00403192
                                                      0x00403197
                                                      0x0040319d
                                                      0x00000000
                                                      0x00000000
                                                      0x004031a7
                                                      0x004031af
                                                      0x004031b2
                                                      0x004031b7
                                                      0x004031b9
                                                      0x004031b9
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004031a7
                                                      0x004031cb
                                                      0x004031d1
                                                      0x004031dd
                                                      0x004031dd
                                                      0x004031e0
                                                      0x004031e6
                                                      0x004031e6
                                                      0x004031ee
                                                      0x00000000
                                                      0x004031ee

                                                      APIs
                                                      • GetTickCount.KERNEL32 ref: 0040308E
                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\9TpV4rfMmJ.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                        • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\9TpV4rfMmJ.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                        • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                      • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,C:\Users\user\Desktop\9TpV4rfMmJ.exe,C:\Users\user\Desktop\9TpV4rfMmJ.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                      • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\9TpV4rfMmJ.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                      • API String ID: 2803837635-2009973276
                                                      • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                      • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                      • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                      • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 506 4032b4-4032cb 507 4032d4-4032dd 506->507 508 4032cd 506->508 509 4032e6-4032eb 507->509 510 4032df 507->510 508->507 511 4032fb-403308 call 4034cf 509->511 512 4032ed-4032f6 call 4034e5 509->512 510->509 516 4034bd 511->516 517 40330e-403312 511->517 512->511 518 4034bf-4034c0 516->518 519 403468-40346a 517->519 520 403318-403361 GetTickCount 517->520 523 4034c8-4034cc 518->523 521 4034aa-4034ad 519->521 522 40346c-40346f 519->522 524 4034c5 520->524 525 403367-40336f 520->525 529 4034b2-4034bb call 4034cf 521->529 530 4034af 521->530 522->524 526 403471 522->526 524->523 527 403371 525->527 528 403374-403382 call 4034cf 525->528 532 403474-40347a 526->532 527->528 528->516 540 403388-403391 528->540 529->516 538 4034c2 529->538 530->529 535 40347c 532->535 536 40347e-40348c call 4034cf 532->536 535->536 536->516 543 40348e-40349a call 4060df 536->543 538->524 542 403397-4033b7 call 406a65 540->542 548 403460-403462 542->548 549 4033bd-4033d0 GetTickCount 542->549 550 403464-403466 543->550 551 40349c-4034a6 543->551 548->518 552 4033d2-4033da 549->552 553 40341b-40341d 549->553 550->518 551->532 556 4034a8 551->556 557 4033e2-403413 MulDiv wsprintfW call 40559f 552->557 558 4033dc-4033e0 552->558 554 403454-403458 553->554 555 40341f-403423 553->555 554->525 562 40345e 554->562 560 403425-40342c call 4060df 555->560 561 40343a-403445 555->561 556->524 563 403418 557->563 558->553 558->557 566 403431-403433 560->566 565 403448-40344c 561->565 562->524 563->553 565->542 567 403452 565->567 566->550 568 403435-403438 566->568 567->524 568->565
                                                      C-Code - Quality: 95%
                                                      			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                      				signed int _v8;
                                                      				int _v12;
                                                      				intOrPtr _v16;
                                                      				long _v20;
                                                      				intOrPtr _v24;
                                                      				short _v152;
                                                      				void* _t65;
                                                      				long _t70;
                                                      				intOrPtr _t75;
                                                      				long _t76;
                                                      				intOrPtr _t77;
                                                      				void* _t78;
                                                      				int _t88;
                                                      				intOrPtr _t92;
                                                      				intOrPtr _t95;
                                                      				long _t96;
                                                      				signed int _t97;
                                                      				int _t98;
                                                      				int _t99;
                                                      				intOrPtr _t100;
                                                      				void* _t101;
                                                      				void* _t102;
                                                      
                                                      				_t97 = _a16;
                                                      				_t92 = _a12;
                                                      				_v12 = _t97;
                                                      				if(_t92 == 0) {
                                                      					_v12 = 0x8000;
                                                      				}
                                                      				_v8 = _v8 & 0x00000000;
                                                      				_v16 = _t92;
                                                      				if(_t92 == 0) {
                                                      					_v16 = 0x422a20;
                                                      				}
                                                      				_t62 = _a4;
                                                      				if(_a4 >= 0) {
                                                      					E004034E5( *0x434f58 + _t62);
                                                      				}
                                                      				if(E004034CF( &_a16, 4) == 0) {
                                                      					L41:
                                                      					_push(0xfffffffd);
                                                      					goto L42;
                                                      				} else {
                                                      					if((_a19 & 0x00000080) == 0) {
                                                      						if(_t92 != 0) {
                                                      							if(_a16 < _t97) {
                                                      								_t97 = _a16;
                                                      							}
                                                      							if(E004034CF(_t92, _t97) != 0) {
                                                      								_v8 = _t97;
                                                      								L44:
                                                      								return _v8;
                                                      							} else {
                                                      								goto L41;
                                                      							}
                                                      						}
                                                      						if(_a16 <= _t92) {
                                                      							goto L44;
                                                      						}
                                                      						_t88 = _v12;
                                                      						while(1) {
                                                      							_t98 = _a16;
                                                      							if(_a16 >= _t88) {
                                                      								_t98 = _t88;
                                                      							}
                                                      							if(E004034CF(0x41ea20, _t98) == 0) {
                                                      								goto L41;
                                                      							}
                                                      							if(E004060DF(_a8, 0x41ea20, _t98) == 0) {
                                                      								L28:
                                                      								_push(0xfffffffe);
                                                      								L42:
                                                      								_pop(_t65);
                                                      								return _t65;
                                                      							}
                                                      							_v8 = _v8 + _t98;
                                                      							_a16 = _a16 - _t98;
                                                      							if(_a16 > 0) {
                                                      								continue;
                                                      							}
                                                      							goto L44;
                                                      						}
                                                      						goto L41;
                                                      					}
                                                      					_t70 = GetTickCount();
                                                      					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                      					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                      					_t14 =  &_a16;
                                                      					 *_t14 = _a16 & 0x7fffffff;
                                                      					_v20 = _t70;
                                                      					 *0x40ce68 = 8;
                                                      					 *0x416a10 = 0x40ea08;
                                                      					 *0x416a0c = 0x40ea08;
                                                      					 *0x416a08 = 0x416a08;
                                                      					_a4 = _a16;
                                                      					if( *_t14 <= 0) {
                                                      						goto L44;
                                                      					} else {
                                                      						goto L9;
                                                      					}
                                                      					while(1) {
                                                      						L9:
                                                      						_t99 = 0x4000;
                                                      						if(_a16 < 0x4000) {
                                                      							_t99 = _a16;
                                                      						}
                                                      						if(E004034CF(0x41ea20, _t99) == 0) {
                                                      							goto L41;
                                                      						}
                                                      						_a16 = _a16 - _t99;
                                                      						 *0x40ce58 = 0x41ea20;
                                                      						 *0x40ce5c = _t99;
                                                      						while(1) {
                                                      							_t95 = _v16;
                                                      							 *0x40ce60 = _t95;
                                                      							 *0x40ce64 = _v12;
                                                      							_t75 = E00406A65(0x40ce58);
                                                      							_v24 = _t75;
                                                      							if(_t75 < 0) {
                                                      								break;
                                                      							}
                                                      							_t100 =  *0x40ce60; // 0x425a20
                                                      							_t101 = _t100 - _t95;
                                                      							_t76 = GetTickCount();
                                                      							_t96 = _t76;
                                                      							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                      								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                      								_t102 = _t102 + 0xc;
                                                      								E0040559F(0,  &_v152); // executed
                                                      								_v20 = _t96;
                                                      							}
                                                      							if(_t101 == 0) {
                                                      								if(_a16 > 0) {
                                                      									goto L9;
                                                      								}
                                                      								goto L44;
                                                      							} else {
                                                      								if(_a12 != 0) {
                                                      									_t77 =  *0x40ce60; // 0x425a20
                                                      									_v8 = _v8 + _t101;
                                                      									_v12 = _v12 - _t101;
                                                      									_v16 = _t77;
                                                      									L23:
                                                      									if(_v24 != 1) {
                                                      										continue;
                                                      									}
                                                      									goto L44;
                                                      								}
                                                      								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                      								if(_t78 == 0) {
                                                      									goto L28;
                                                      								}
                                                      								_v8 = _v8 + _t101;
                                                      								goto L23;
                                                      							}
                                                      						}
                                                      						_push(0xfffffffc);
                                                      						goto L42;
                                                      					}
                                                      					goto L41;
                                                      				}
                                                      			}

























                                                      0x004032bf
                                                      0x004032c3
                                                      0x004032c6
                                                      0x004032cb
                                                      0x004032cd
                                                      0x004032cd
                                                      0x004032d4
                                                      0x004032d8
                                                      0x004032dd
                                                      0x004032df
                                                      0x004032df
                                                      0x004032e6
                                                      0x004032eb
                                                      0x004032f6
                                                      0x004032f6
                                                      0x00403308
                                                      0x004034bd
                                                      0x004034bd
                                                      0x00000000
                                                      0x0040330e
                                                      0x00403312
                                                      0x0040346a
                                                      0x004034ad
                                                      0x004034af
                                                      0x004034af
                                                      0x004034bb
                                                      0x004034c2
                                                      0x004034c5
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004034bb
                                                      0x0040346f
                                                      0x00000000
                                                      0x00000000
                                                      0x00403471
                                                      0x00403474
                                                      0x00403477
                                                      0x0040347a
                                                      0x0040347c
                                                      0x0040347c
                                                      0x0040348c
                                                      0x00000000
                                                      0x00000000
                                                      0x0040349a
                                                      0x00403464
                                                      0x00403464
                                                      0x004034bf
                                                      0x004034bf
                                                      0x00000000
                                                      0x004034bf
                                                      0x0040349c
                                                      0x0040349f
                                                      0x004034a6
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004034a8
                                                      0x00000000
                                                      0x00403474
                                                      0x0040331e
                                                      0x00403320
                                                      0x00403327
                                                      0x0040332e
                                                      0x0040332e
                                                      0x00403335
                                                      0x0040333d
                                                      0x00403347
                                                      0x0040334c
                                                      0x00403354
                                                      0x0040335e
                                                      0x00403361
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403367
                                                      0x00403367
                                                      0x00403367
                                                      0x0040336f
                                                      0x00403371
                                                      0x00403371
                                                      0x00403382
                                                      0x00000000
                                                      0x00000000
                                                      0x00403388
                                                      0x0040338b
                                                      0x00403391
                                                      0x00403397
                                                      0x00403397
                                                      0x004033a2
                                                      0x004033a8
                                                      0x004033ad
                                                      0x004033b4
                                                      0x004033b7
                                                      0x00000000
                                                      0x00000000
                                                      0x004033bd
                                                      0x004033c3
                                                      0x004033c5
                                                      0x004033ce
                                                      0x004033d0
                                                      0x00403401
                                                      0x00403407
                                                      0x00403413
                                                      0x00403418
                                                      0x00403418
                                                      0x0040341d
                                                      0x00403458
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040341f
                                                      0x00403423
                                                      0x0040343a
                                                      0x0040343f
                                                      0x00403442
                                                      0x00403445
                                                      0x00403448
                                                      0x0040344c
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403452
                                                      0x0040342c
                                                      0x00403433
                                                      0x00000000
                                                      0x00000000
                                                      0x00403435
                                                      0x00000000
                                                      0x00403435
                                                      0x0040341d
                                                      0x00403460
                                                      0x00000000
                                                      0x00403460
                                                      0x00000000
                                                      0x00403367

                                                      APIs
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CountTick$wsprintf
                                                      • String ID: *B$ ZB$ A$ A$... %d%%$}8@
                                                      • API String ID: 551687249-3683892814
                                                      • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                      • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                      • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                      • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 569 40176f-401794 call 402da6 call 405e83 574 401796-40179c call 40653d 569->574 575 40179e-4017b0 call 40653d call 405e0c lstrcatW 569->575 581 4017b5-4017b6 call 4067c4 574->581 575->581 584 4017bb-4017bf 581->584 585 4017c1-4017cb call 406873 584->585 586 4017f2-4017f5 584->586 594 4017dd-4017ef 585->594 595 4017cd-4017db CompareFileTime 585->595 588 4017f7-4017f8 call 406008 586->588 589 4017fd-401819 call 40602d 586->589 588->589 596 40181b-40181e 589->596 597 40188d-4018b6 call 40559f call 4032b4 589->597 594->586 595->594 598 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 596->598 599 40186f-401879 call 40559f 596->599 611 4018b8-4018bc 597->611 612 4018be-4018ca SetFileTime 597->612 598->584 633 401864-401865 598->633 609 401882-401888 599->609 613 402c33 609->613 611->612 615 4018d0-4018db FindCloseChangeNotification 611->615 612->615 617 402c35-402c39 613->617 618 4018e1-4018e4 615->618 619 402c2a-402c2d 615->619 621 4018e6-4018f7 call 40657a lstrcatW 618->621 622 4018f9-4018fc call 40657a 618->622 619->613 627 401901-402398 621->627 622->627 631 40239d-4023a2 627->631 632 402398 call 405b9d 627->632 631->617 632->631 633->609 634 401867-401868 633->634 634->599
                                                      C-Code - Quality: 75%
                                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                      				void* __esi;
                                                      				void* _t35;
                                                      				void* _t43;
                                                      				void* _t45;
                                                      				FILETIME* _t51;
                                                      				FILETIME* _t64;
                                                      				void* _t66;
                                                      				signed int _t72;
                                                      				FILETIME* _t73;
                                                      				FILETIME* _t77;
                                                      				signed int _t79;
                                                      				WCHAR* _t81;
                                                      				void* _t83;
                                                      				void* _t84;
                                                      				void* _t86;
                                                      
                                                      				_t77 = __ebx;
                                                      				 *(_t86 - 8) = E00402DA6(0x31);
                                                      				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                      				_t35 = E00405E83( *(_t86 - 8));
                                                      				_push( *(_t86 - 8));
                                                      				_t81 = L"Call";
                                                      				if(_t35 == 0) {
                                                      					lstrcatW(E00405E0C(E0040653D(_t81, 0x441000)), ??);
                                                      				} else {
                                                      					E0040653D();
                                                      				}
                                                      				E004067C4(_t81);
                                                      				while(1) {
                                                      					__eflags =  *(_t86 + 8) - 3;
                                                      					if( *(_t86 + 8) >= 3) {
                                                      						_t66 = E00406873(_t81);
                                                      						_t79 = 0;
                                                      						__eflags = _t66 - _t77;
                                                      						if(_t66 != _t77) {
                                                      							_t73 = _t66 + 0x14;
                                                      							__eflags = _t73;
                                                      							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                      						}
                                                      						asm("sbb eax, eax");
                                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                      						__eflags = _t72;
                                                      						 *(_t86 + 8) = _t72;
                                                      					}
                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                      					if( *(_t86 + 8) == _t77) {
                                                      						E00406008(_t81);
                                                      					}
                                                      					__eflags =  *(_t86 + 8) - 1;
                                                      					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                      					__eflags = _t43 - 0xffffffff;
                                                      					 *(_t86 - 0x38) = _t43;
                                                      					if(_t43 != 0xffffffff) {
                                                      						break;
                                                      					}
                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                      					if( *(_t86 + 8) != _t77) {
                                                      						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                      						__eflags =  *(_t86 + 8) - 2;
                                                      						if(__eflags == 0) {
                                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                      						}
                                                      						L31:
                                                      						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                      						__eflags =  *0x434f88;
                                                      						goto L32;
                                                      					} else {
                                                      						E0040653D("C:\Users\jones\AppData\Local\Temp\nsd3616.tmp", _t83);
                                                      						E0040653D(_t83, _t81);
                                                      						E0040657A(_t77, _t81, _t83, "C:\Users\jones\AppData\Local\Temp\nsd3616.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                      						E0040653D(_t83, "C:\Users\jones\AppData\Local\Temp\nsd3616.tmp");
                                                      						_t64 = E00405B9D("C:\Users\jones\AppData\Local\Temp\nsd3616.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                      						__eflags = _t64;
                                                      						if(_t64 == 0) {
                                                      							continue;
                                                      						} else {
                                                      							__eflags = _t64 == 1;
                                                      							if(_t64 == 1) {
                                                      								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                      								L32:
                                                      								_t51 = 0;
                                                      								__eflags = 0;
                                                      							} else {
                                                      								_push(_t81);
                                                      								_push(0xfffffffa);
                                                      								E0040559F();
                                                      								L29:
                                                      								_t51 = 0x7fffffff;
                                                      							}
                                                      						}
                                                      					}
                                                      					L33:
                                                      					return _t51;
                                                      				}
                                                      				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                                      				 *0x434fb4 =  *0x434fb4 + 1;
                                                      				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                      				 *0x434fb4 =  *0x434fb4 - 1;
                                                      				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                      				_t84 = _t45;
                                                      				if( *(_t86 - 0x24) != 0xffffffff) {
                                                      					L22:
                                                      					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                      				} else {
                                                      					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                      					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                      						goto L22;
                                                      					}
                                                      				}
                                                      				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                      				__eflags = _t84 - _t77;
                                                      				if(_t84 >= _t77) {
                                                      					goto L31;
                                                      				} else {
                                                      					__eflags = _t84 - 0xfffffffe;
                                                      					if(_t84 != 0xfffffffe) {
                                                      						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                      					} else {
                                                      						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                      						lstrcatW(_t81,  *(_t86 - 8));
                                                      					}
                                                      					_push(0x200010);
                                                      					_push(_t81);
                                                      					E00405B9D();
                                                      					goto L29;
                                                      				}
                                                      				goto L33;
                                                      			}


















                                                      0x0040176f
                                                      0x00401776
                                                      0x00401782
                                                      0x00401785
                                                      0x0040178a
                                                      0x0040178d
                                                      0x00401794
                                                      0x004017b0
                                                      0x00401796
                                                      0x00401797
                                                      0x00401797
                                                      0x004017b6
                                                      0x004017bb
                                                      0x004017bb
                                                      0x004017bf
                                                      0x004017c2
                                                      0x004017c7
                                                      0x004017c9
                                                      0x004017cb
                                                      0x004017d0
                                                      0x004017d0
                                                      0x004017db
                                                      0x004017db
                                                      0x004017ec
                                                      0x004017ee
                                                      0x004017ee
                                                      0x004017ef
                                                      0x004017ef
                                                      0x004017f2
                                                      0x004017f5
                                                      0x004017f8
                                                      0x004017f8
                                                      0x004017ff
                                                      0x0040180e
                                                      0x00401813
                                                      0x00401816
                                                      0x00401819
                                                      0x00000000
                                                      0x00000000
                                                      0x0040181b
                                                      0x0040181e
                                                      0x00401874
                                                      0x00401879
                                                      0x004015b6
                                                      0x0040292e
                                                      0x0040292e
                                                      0x00402c2a
                                                      0x00402c2d
                                                      0x00402c2d
                                                      0x00000000
                                                      0x00401820
                                                      0x00401826
                                                      0x0040182d
                                                      0x0040183a
                                                      0x00401845
                                                      0x0040185b
                                                      0x0040185b
                                                      0x0040185e
                                                      0x00000000
                                                      0x00401864
                                                      0x00401864
                                                      0x00401865
                                                      0x00401882
                                                      0x00402c33
                                                      0x00402c33
                                                      0x00402c33
                                                      0x00401867
                                                      0x00401867
                                                      0x00401868
                                                      0x00401493
                                                      0x0040239d
                                                      0x0040239d
                                                      0x0040239d
                                                      0x00401865
                                                      0x0040185e
                                                      0x00402c35
                                                      0x00402c39
                                                      0x00402c39
                                                      0x00401892
                                                      0x00401897
                                                      0x004018a5
                                                      0x004018aa
                                                      0x004018b0
                                                      0x004018b4
                                                      0x004018b6
                                                      0x004018be
                                                      0x004018ca
                                                      0x004018b8
                                                      0x004018b8
                                                      0x004018bc
                                                      0x00000000
                                                      0x00000000
                                                      0x004018bc
                                                      0x004018d3
                                                      0x004018d9
                                                      0x004018db
                                                      0x00000000
                                                      0x004018e1
                                                      0x004018e1
                                                      0x004018e4
                                                      0x004018fc
                                                      0x004018e6
                                                      0x004018e9
                                                      0x004018f2
                                                      0x004018f2
                                                      0x00401901
                                                      0x00401906
                                                      0x00402398
                                                      0x00000000
                                                      0x00402398
                                                      0x00000000

                                                      APIs
                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00441000,?,?,00000031), ref: 004017D5
                                                        • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00000000,00425A20,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00000000,00425A20,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                        • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00403418), ref: 004055FA
                                                        • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll), ref: 0040560C
                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsd3616.tmp$C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll$Call
                                                      • API String ID: 1941528284-1709117594
                                                      • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                      • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                      • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                      • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 635 40559f-4055b4 636 4055ba-4055cb 635->636 637 40566b-40566f 635->637 638 4055d6-4055e2 lstrlenW 636->638 639 4055cd-4055d1 call 40657a 636->639 641 4055e4-4055f4 lstrlenW 638->641 642 4055ff-405603 638->642 639->638 641->637 643 4055f6-4055fa lstrcatW 641->643 644 405612-405616 642->644 645 405605-40560c SetWindowTextW 642->645 643->642 646 405618-40565a SendMessageW * 3 644->646 647 40565c-40565e 644->647 645->644 646->647 647->637 648 405660-405663 647->648 648->637
                                                      C-Code - Quality: 100%
                                                      			E0040559F(signed int _a4, WCHAR* _a8) {
                                                      				struct HWND__* _v8;
                                                      				signed int _v12;
                                                      				WCHAR* _v32;
                                                      				long _v44;
                                                      				int _v48;
                                                      				void* _v52;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				WCHAR* _t27;
                                                      				signed int _t28;
                                                      				long _t29;
                                                      				signed int _t37;
                                                      				signed int _t38;
                                                      
                                                      				_t27 =  *0x433ee4;
                                                      				_v8 = _t27;
                                                      				if(_t27 != 0) {
                                                      					_t37 =  *0x434fb4;
                                                      					_v12 = _t37;
                                                      					_t38 = _t37 & 0x00000001;
                                                      					if(_t38 == 0) {
                                                      						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                      					}
                                                      					_t27 = lstrlenW(0x42c248);
                                                      					_a4 = _t27;
                                                      					if(_a8 == 0) {
                                                      						L6:
                                                      						if((_v12 & 0x00000004) == 0) {
                                                      							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                      						}
                                                      						if((_v12 & 0x00000002) == 0) {
                                                      							_v32 = 0x42c248;
                                                      							_v52 = 1;
                                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                      							_v44 = 0;
                                                      							_v48 = _t29 - _t38;
                                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                      						}
                                                      						if(_t38 != 0) {
                                                      							_t28 = _a4;
                                                      							0x42c248[_t28] = 0;
                                                      							return _t28;
                                                      						}
                                                      					} else {
                                                      						_t27 = lstrlenW(_a8) + _a4;
                                                      						if(_t27 < 0x1000) {
                                                      							_t27 = lstrcatW(0x42c248, _a8);
                                                      							goto L6;
                                                      						}
                                                      					}
                                                      				}
                                                      				return _t27;
                                                      			}

















                                                      0x004055a5
                                                      0x004055af
                                                      0x004055b4
                                                      0x004055ba
                                                      0x004055c5
                                                      0x004055c8
                                                      0x004055cb
                                                      0x004055d1
                                                      0x004055d1
                                                      0x004055d7
                                                      0x004055df
                                                      0x004055e2
                                                      0x004055ff
                                                      0x00405603
                                                      0x0040560c
                                                      0x0040560c
                                                      0x00405616
                                                      0x0040561f
                                                      0x0040562b
                                                      0x00405632
                                                      0x00405636
                                                      0x00405639
                                                      0x0040564c
                                                      0x0040565a
                                                      0x0040565a
                                                      0x0040565e
                                                      0x00405660
                                                      0x00405663
                                                      0x00000000
                                                      0x00405663
                                                      0x004055e4
                                                      0x004055ec
                                                      0x004055f4
                                                      0x004055fa
                                                      0x00000000
                                                      0x004055fa
                                                      0x004055f4
                                                      0x004055e2
                                                      0x0040566f

                                                      APIs
                                                      • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00000000,00425A20,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                      • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00000000,00425A20,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                      • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00403418), ref: 004055FA
                                                      • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll), ref: 0040560C
                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                        • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                        • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00000000), ref: 00406779
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                      • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll
                                                      • API String ID: 1495540970-282195501
                                                      • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                      • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                      • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                      • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 649 40689a-4068ba GetSystemDirectoryW 650 4068bc 649->650 651 4068be-4068c0 649->651 650->651 652 4068d1-4068d3 651->652 653 4068c2-4068cb 651->653 655 4068d4-406907 wsprintfW LoadLibraryExW 652->655 653->652 654 4068cd-4068cf 653->654 654->655
                                                      C-Code - Quality: 100%
                                                      			E0040689A(intOrPtr _a4) {
                                                      				short _v576;
                                                      				signed int _t13;
                                                      				struct HINSTANCE__* _t17;
                                                      				signed int _t19;
                                                      				void* _t24;
                                                      
                                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                      				if(_t13 > 0x104) {
                                                      					_t13 = 0;
                                                      				}
                                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                      					_t19 = 1;
                                                      				} else {
                                                      					_t19 = 0;
                                                      				}
                                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                      				return _t17;
                                                      			}








                                                      0x004068b1
                                                      0x004068ba
                                                      0x004068bc
                                                      0x004068bc
                                                      0x004068c0
                                                      0x004068d3
                                                      0x004068cd
                                                      0x004068cd
                                                      0x004068cd
                                                      0x004068ec
                                                      0x00406900
                                                      0x00406907

                                                      APIs
                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                      • wsprintfW.USER32 ref: 004068EC
                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                      • String ID: %s%S.dll$UXTHEME$\
                                                      • API String ID: 2200240437-1946221925
                                                      • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                      • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                      • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                      • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 656 405a6e-405ab9 CreateDirectoryW 657 405abb-405abd 656->657 658 405abf-405acc GetLastError 656->658 659 405ae6-405ae8 657->659 658->659 660 405ace-405ae2 SetFileSecurityW 658->660 660->657 661 405ae4 GetLastError 660->661 661->659
                                                      C-Code - Quality: 100%
                                                      			E00405A6E(WCHAR* _a4) {
                                                      				struct _SECURITY_ATTRIBUTES _v16;
                                                      				struct _SECURITY_DESCRIPTOR _v36;
                                                      				int _t22;
                                                      				long _t23;
                                                      
                                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                      				_v36.Owner = 0x4083f8;
                                                      				_v36.Group = 0x4083f8;
                                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                      				_v16.lpSecurityDescriptor =  &_v36;
                                                      				_v36.Revision = 1;
                                                      				_v36.Control = 4;
                                                      				_v36.Dacl = 0x4083e8;
                                                      				_v16.nLength = 0xc;
                                                      				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                      				if(_t22 != 0) {
                                                      					L1:
                                                      					return 0;
                                                      				}
                                                      				_t23 = GetLastError();
                                                      				if(_t23 == 0xb7) {
                                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                      						goto L1;
                                                      					}
                                                      					return GetLastError();
                                                      				}
                                                      				return _t23;
                                                      			}







                                                      0x00405a79
                                                      0x00405a7d
                                                      0x00405a80
                                                      0x00405a86
                                                      0x00405a8a
                                                      0x00405a8e
                                                      0x00405a96
                                                      0x00405a9d
                                                      0x00405aa3
                                                      0x00405aaa
                                                      0x00405ab1
                                                      0x00405ab9
                                                      0x00405abb
                                                      0x00000000
                                                      0x00405abb
                                                      0x00405ac5
                                                      0x00405acc
                                                      0x00405ae2
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405ae4
                                                      0x00405ae8

                                                      APIs
                                                      • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                      • GetLastError.KERNEL32 ref: 00405AC5
                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                      • GetLastError.KERNEL32 ref: 00405AE4
                                                      Strings
                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                      • API String ID: 3449924974-3081826266
                                                      • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                      • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                      • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                      • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 662 6fc51817-6fc51856 call 6fc51bff 666 6fc51976-6fc51978 662->666 667 6fc5185c-6fc51860 662->667 668 6fc51862-6fc51868 call 6fc5243e 667->668 669 6fc51869-6fc51876 call 6fc52480 667->669 668->669 674 6fc518a6-6fc518ad 669->674 675 6fc51878-6fc5187d 669->675 676 6fc518cd-6fc518d1 674->676 677 6fc518af-6fc518cb call 6fc52655 call 6fc51654 call 6fc51312 GlobalFree 674->677 678 6fc5187f-6fc51880 675->678 679 6fc51898-6fc5189b 675->679 680 6fc518d3-6fc5191c call 6fc51666 call 6fc52655 676->680 681 6fc5191e-6fc51924 call 6fc52655 676->681 703 6fc51925-6fc51929 677->703 684 6fc51882-6fc51883 678->684 685 6fc51888-6fc51889 call 6fc52b98 678->685 679->674 682 6fc5189d-6fc5189e call 6fc52e23 679->682 680->703 681->703 696 6fc518a3 682->696 691 6fc51885-6fc51886 684->691 692 6fc51890-6fc51896 call 6fc52810 684->692 693 6fc5188e 685->693 691->674 691->685 702 6fc518a5 692->702 693->696 696->702 702->674 706 6fc51966-6fc5196d 703->706 707 6fc5192b-6fc51939 call 6fc52618 703->707 706->666 709 6fc5196f-6fc51970 GlobalFree 706->709 712 6fc51951-6fc51958 707->712 713 6fc5193b-6fc5193e 707->713 709->666 712->706 715 6fc5195a-6fc51965 call 6fc515dd 712->715 713->712 714 6fc51940-6fc51948 713->714 714->712 716 6fc5194a-6fc5194b FreeLibrary 714->716 715->706 716->712
                                                      C-Code - Quality: 88%
                                                      			E6FC51817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                      				void _v36;
                                                      				char _v136;
                                                      				struct HINSTANCE__* _t37;
                                                      				intOrPtr _t42;
                                                      				void* _t48;
                                                      				void* _t49;
                                                      				void* _t50;
                                                      				void* _t54;
                                                      				intOrPtr _t57;
                                                      				signed int _t61;
                                                      				signed int _t63;
                                                      				void* _t67;
                                                      				void* _t68;
                                                      				void* _t72;
                                                      				void* _t76;
                                                      
                                                      				_t76 = __esi;
                                                      				_t68 = __edi;
                                                      				_t67 = __edx;
                                                      				 *0x6fc5506c = _a8;
                                                      				 *0x6fc55070 = _a16;
                                                      				 *0x6fc55074 = _a12;
                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x6fc55048, E6FC51651);
                                                      				_push(1); // executed
                                                      				_t37 = E6FC51BFF(); // executed
                                                      				_t54 = _t37;
                                                      				if(_t54 == 0) {
                                                      					L28:
                                                      					return _t37;
                                                      				} else {
                                                      					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                      						E6FC5243E(_t54);
                                                      					}
                                                      					_push(_t54);
                                                      					E6FC52480(_t67);
                                                      					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                      					if(_t57 == 0xffffffff) {
                                                      						L14:
                                                      						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                      							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                      								_push(_t54);
                                                      								_t37 = E6FC52655();
                                                      							} else {
                                                      								_push(_t76);
                                                      								_push(_t68);
                                                      								_t61 = 8;
                                                      								_t13 = _t54 + 0x1018; // 0x1018
                                                      								memcpy( &_v36, _t13, _t61 << 2);
                                                      								_t42 = E6FC51666(_t54,  &_v136);
                                                      								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                      								_t18 = _t54 + 0x1018; // 0x1018
                                                      								_t72 = _t18;
                                                      								_push(_t54);
                                                      								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                      								 *_t72 = 4;
                                                      								E6FC52655();
                                                      								_t63 = 8;
                                                      								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                      							}
                                                      						} else {
                                                      							_push(_t54);
                                                      							E6FC52655();
                                                      							_t37 = GlobalFree(E6FC51312(E6FC51654(_t54)));
                                                      						}
                                                      						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                      							_t37 = E6FC52618(_t54);
                                                      							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                      								_t37 =  *(_t54 + 0x1008);
                                                      								if(_t37 != 0) {
                                                      									_t37 = FreeLibrary(_t37);
                                                      								}
                                                      							}
                                                      							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                      								_t37 = E6FC515DD( *0x6fc55068);
                                                      							}
                                                      						}
                                                      						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                      							goto L28;
                                                      						} else {
                                                      							return GlobalFree(_t54);
                                                      						}
                                                      					}
                                                      					_t48 =  *_t54;
                                                      					if(_t48 == 0) {
                                                      						if(_t57 != 1) {
                                                      							goto L14;
                                                      						}
                                                      						E6FC52E23(_t54);
                                                      						L12:
                                                      						_t54 = _t48;
                                                      						L13:
                                                      						goto L14;
                                                      					}
                                                      					_t49 = _t48 - 1;
                                                      					if(_t49 == 0) {
                                                      						L8:
                                                      						_t48 = E6FC52B98(_t57, _t54); // executed
                                                      						goto L12;
                                                      					}
                                                      					_t50 = _t49 - 1;
                                                      					if(_t50 == 0) {
                                                      						E6FC52810(_t54);
                                                      						goto L13;
                                                      					}
                                                      					if(_t50 != 1) {
                                                      						goto L14;
                                                      					}
                                                      					goto L8;
                                                      				}
                                                      			}


















                                                      0x6fc51817
                                                      0x6fc51817
                                                      0x6fc51817
                                                      0x6fc51824
                                                      0x6fc5182c
                                                      0x6fc51839
                                                      0x6fc51847
                                                      0x6fc5184a
                                                      0x6fc5184c
                                                      0x6fc51851
                                                      0x6fc51856
                                                      0x6fc51978
                                                      0x6fc51978
                                                      0x6fc5185c
                                                      0x6fc51860
                                                      0x6fc51863
                                                      0x6fc51868
                                                      0x6fc51869
                                                      0x6fc5186a
                                                      0x6fc51870
                                                      0x6fc51876
                                                      0x6fc518a6
                                                      0x6fc518ad
                                                      0x6fc518d1
                                                      0x6fc5191e
                                                      0x6fc5191f
                                                      0x6fc518d3
                                                      0x6fc518d3
                                                      0x6fc518d4
                                                      0x6fc518dd
                                                      0x6fc518de
                                                      0x6fc518e8
                                                      0x6fc518eb
                                                      0x6fc518f0
                                                      0x6fc518f7
                                                      0x6fc518f7
                                                      0x6fc518fd
                                                      0x6fc518fe
                                                      0x6fc51904
                                                      0x6fc5190a
                                                      0x6fc51917
                                                      0x6fc51918
                                                      0x6fc5191b
                                                      0x6fc518af
                                                      0x6fc518af
                                                      0x6fc518b0
                                                      0x6fc518c5
                                                      0x6fc518c5
                                                      0x6fc51929
                                                      0x6fc5192c
                                                      0x6fc51939
                                                      0x6fc51940
                                                      0x6fc51948
                                                      0x6fc5194b
                                                      0x6fc5194b
                                                      0x6fc51948
                                                      0x6fc51958
                                                      0x6fc51960
                                                      0x6fc51965
                                                      0x6fc51958
                                                      0x6fc5196d
                                                      0x00000000
                                                      0x6fc5196f
                                                      0x00000000
                                                      0x6fc51970
                                                      0x6fc5196d
                                                      0x6fc5187a
                                                      0x6fc5187d
                                                      0x6fc5189b
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5189e
                                                      0x6fc518a3
                                                      0x6fc518a3
                                                      0x6fc518a5
                                                      0x00000000
                                                      0x6fc518a5
                                                      0x6fc5187f
                                                      0x6fc51880
                                                      0x6fc51888
                                                      0x6fc51889
                                                      0x00000000
                                                      0x6fc51889
                                                      0x6fc51882
                                                      0x6fc51883
                                                      0x6fc51891
                                                      0x00000000
                                                      0x6fc51891
                                                      0x6fc51886
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51886

                                                      APIs
                                                        • Part of subcall function 6FC51BFF: GlobalFree.KERNEL32 ref: 6FC51E74
                                                        • Part of subcall function 6FC51BFF: GlobalFree.KERNEL32 ref: 6FC51E79
                                                        • Part of subcall function 6FC51BFF: GlobalFree.KERNEL32 ref: 6FC51E7E
                                                      • GlobalFree.KERNEL32 ref: 6FC518C5
                                                      • FreeLibrary.KERNEL32(?), ref: 6FC5194B
                                                      • GlobalFree.KERNEL32 ref: 6FC51970
                                                        • Part of subcall function 6FC5243E: GlobalAlloc.KERNEL32(00000040,?), ref: 6FC5246F
                                                        • Part of subcall function 6FC52810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6FC51896,00000000), ref: 6FC528E0
                                                        • Part of subcall function 6FC51666: wsprintfW.USER32 ref: 6FC51694
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182191223.000000006FC51000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FC50000, based on PE: true
                                                      • Associated: 00000000.00000002.1182181288.000000006FC50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182197164.000000006FC54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182207903.000000006FC56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_6fc50000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Global$Free$Alloc$Librarywsprintf
                                                      • String ID:
                                                      • API String ID: 3962662361-3916222277
                                                      • Opcode ID: 2fede0c016450cb598c1d45f1b5a300b41ebf5f5b76f9d2a98987fe06bb1f9ed
                                                      • Instruction ID: 9c63d5ef68723c4171a3291df0934200aed654f4930080b9eb886770858be6e2
                                                      • Opcode Fuzzy Hash: 2fede0c016450cb598c1d45f1b5a300b41ebf5f5b76f9d2a98987fe06bb1f9ed
                                                      • Instruction Fuzzy Hash: B0417E719003459ADB109F7CD88CBD537E8BF06368F04456AEA59AE0C6FB74A1BCC768
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 719 40605c-406068 720 406069-40609d GetTickCount GetTempFileNameW 719->720 721 4060ac-4060ae 720->721 722 40609f-4060a1 720->722 724 4060a6-4060a9 721->724 722->720 723 4060a3 722->723 723->724
                                                      C-Code - Quality: 100%
                                                      			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                      				intOrPtr _v8;
                                                      				short _v12;
                                                      				short _t12;
                                                      				intOrPtr _t13;
                                                      				signed int _t14;
                                                      				WCHAR* _t17;
                                                      				signed int _t19;
                                                      				signed short _t23;
                                                      				WCHAR* _t26;
                                                      
                                                      				_t26 = _a4;
                                                      				_t23 = 0x64;
                                                      				while(1) {
                                                      					_t12 =  *L"nsa"; // 0x73006e
                                                      					_t23 = _t23 - 1;
                                                      					_v12 = _t12;
                                                      					_t13 =  *0x40a57c; // 0x61
                                                      					_v8 = _t13;
                                                      					_t14 = GetTickCount();
                                                      					_t19 = 0x1a;
                                                      					_v8 = _v8 + _t14 % _t19;
                                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                      					if(_t17 != 0) {
                                                      						break;
                                                      					}
                                                      					if(_t23 != 0) {
                                                      						continue;
                                                      					} else {
                                                      						 *_t26 =  *_t26 & _t23;
                                                      					}
                                                      					L4:
                                                      					return _t17;
                                                      				}
                                                      				_t17 = _t26;
                                                      				goto L4;
                                                      			}












                                                      0x00406062
                                                      0x00406068
                                                      0x00406069
                                                      0x00406069
                                                      0x0040606e
                                                      0x0040606f
                                                      0x00406072
                                                      0x00406077
                                                      0x0040607a
                                                      0x00406084
                                                      0x00406091
                                                      0x00406095
                                                      0x0040609d
                                                      0x00000000
                                                      0x00000000
                                                      0x004060a1
                                                      0x00000000
                                                      0x004060a3
                                                      0x004060a3
                                                      0x004060a3
                                                      0x004060a6
                                                      0x004060a9
                                                      0x004060a9
                                                      0x004060ac
                                                      0x00000000

                                                      APIs
                                                      • GetTickCount.KERNEL32 ref: 0040607A
                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CountFileNameTempTick
                                                      • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                      • API String ID: 1716503409-678247507
                                                      • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                      • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                      • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                      • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 725 4020d8-4020e4 726 4021a3-4021a5 725->726 727 4020ea-402100 call 402da6 * 2 725->727 728 4022f1-4022f6 call 401423 726->728 736 402110-40211f LoadLibraryExW 727->736 737 402102-40210e GetModuleHandleW 727->737 734 402c2a-402c39 728->734 739 402121-402130 call 406979 736->739 740 40219c-40219e 736->740 737->736 737->739 744 402132-402138 739->744 745 40216b-402170 call 40559f 739->745 740->728 747 402151-402164 call 6fc51817 744->747 748 40213a-402146 call 401423 744->748 749 402175-402178 745->749 753 402166-402169 747->753 748->749 758 402148-40214f 748->758 749->734 751 40217e-402188 call 403b8c 749->751 751->734 757 40218e-402197 FreeLibrary 751->757 753->749 757->734 758->749
                                                      C-Code - Quality: 60%
                                                      			E004020D8(void* __ebx, void* __eflags) {
                                                      				struct HINSTANCE__* _t23;
                                                      				struct HINSTANCE__* _t31;
                                                      				void* _t32;
                                                      				WCHAR* _t35;
                                                      				intOrPtr* _t36;
                                                      				void* _t37;
                                                      				void* _t39;
                                                      
                                                      				_t32 = __ebx;
                                                      				asm("sbb eax, 0x434fc0");
                                                      				 *(_t39 - 4) = 1;
                                                      				if(__eflags < 0) {
                                                      					_push(0xffffffe7);
                                                      					L15:
                                                      					E00401423();
                                                      					L16:
                                                      					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                      					return 0;
                                                      				}
                                                      				_t35 = E00402DA6(0xfffffff0);
                                                      				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                      				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                      					L3:
                                                      					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                      					_t47 = _t23 - _t32;
                                                      					 *(_t39 + 8) = _t23;
                                                      					if(_t23 == _t32) {
                                                      						_push(0xfffffff6);
                                                      						goto L15;
                                                      					}
                                                      					L4:
                                                      					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                      					if(_t36 == _t32) {
                                                      						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                      					} else {
                                                      						 *(_t39 - 4) = _t32;
                                                      						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                      							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                      						} else {
                                                      							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                      							if( *_t36() != 0) {
                                                      								 *(_t39 - 4) = 1;
                                                      							}
                                                      						}
                                                      					}
                                                      					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                      						FreeLibrary( *(_t39 + 8));
                                                      					}
                                                      					goto L16;
                                                      				}
                                                      				_t31 = GetModuleHandleW(_t35); // executed
                                                      				 *(_t39 + 8) = _t31;
                                                      				if(_t31 != __ebx) {
                                                      					goto L4;
                                                      				}
                                                      				goto L3;
                                                      			}










                                                      0x004020d8
                                                      0x004020d8
                                                      0x004020dd
                                                      0x004020e4
                                                      0x004021a3
                                                      0x004022f1
                                                      0x004022f1
                                                      0x00402c2a
                                                      0x00402c2d
                                                      0x00402c39
                                                      0x00402c39
                                                      0x004020f3
                                                      0x004020fd
                                                      0x00402100
                                                      0x00402110
                                                      0x00402114
                                                      0x0040211a
                                                      0x0040211c
                                                      0x0040211f
                                                      0x0040219c
                                                      0x00000000
                                                      0x0040219c
                                                      0x00402121
                                                      0x0040212c
                                                      0x00402130
                                                      0x00402170
                                                      0x00402132
                                                      0x00402135
                                                      0x00402138
                                                      0x00402164
                                                      0x0040213a
                                                      0x0040213d
                                                      0x00402146
                                                      0x00402148
                                                      0x00402148
                                                      0x00402146
                                                      0x00402138
                                                      0x00402178
                                                      0x00402191
                                                      0x00402191
                                                      0x00000000
                                                      0x00402178
                                                      0x00402103
                                                      0x0040210b
                                                      0x0040210e
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000

                                                      APIs
                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00000000,00425A20,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00000000,00425A20,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                        • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00403418), ref: 004055FA
                                                        • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll), ref: 0040560C
                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                      • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                      • String ID:
                                                      • API String ID: 334405425-0
                                                      • Opcode ID: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                      • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                      • Opcode Fuzzy Hash: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                      • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 86%
                                                      			E004015C1(short __ebx, void* __eflags) {
                                                      				void* _t17;
                                                      				int _t23;
                                                      				void* _t25;
                                                      				signed char _t26;
                                                      				short _t28;
                                                      				short _t31;
                                                      				short* _t34;
                                                      				void* _t36;
                                                      
                                                      				_t28 = __ebx;
                                                      				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                      				_t17 = E00405EB7(_t16);
                                                      				_t32 = _t17;
                                                      				if(_t17 != __ebx) {
                                                      					do {
                                                      						_t34 = E00405E39(_t32, 0x5c);
                                                      						_t31 =  *_t34;
                                                      						 *_t34 = _t28;
                                                      						if(_t31 != _t28) {
                                                      							L5:
                                                      							_t25 = E00405AEB( *(_t36 + 8));
                                                      						} else {
                                                      							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                      							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                      								goto L5;
                                                      							} else {
                                                      								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                      							}
                                                      						}
                                                      						if(_t25 != _t28) {
                                                      							if(_t25 != 0xb7) {
                                                      								L9:
                                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                      							} else {
                                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                      								if((_t26 & 0x00000010) == 0) {
                                                      									goto L9;
                                                      								}
                                                      							}
                                                      						}
                                                      						 *_t34 = _t31;
                                                      						_t32 = _t34 + 2;
                                                      					} while (_t31 != _t28);
                                                      				}
                                                      				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                      					_push(0xfffffff5);
                                                      					E00401423();
                                                      				} else {
                                                      					E00401423(0xffffffe6);
                                                      					E0040653D(0x441000,  *(_t36 + 8));
                                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                      					if(_t23 == 0) {
                                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                      					}
                                                      				}
                                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                      				return 0;
                                                      			}











                                                      0x004015c1
                                                      0x004015c9
                                                      0x004015cc
                                                      0x004015d1
                                                      0x004015d5
                                                      0x004015d7
                                                      0x004015df
                                                      0x004015e1
                                                      0x004015e4
                                                      0x004015ea
                                                      0x00401604
                                                      0x00401607
                                                      0x004015ec
                                                      0x004015ec
                                                      0x004015ef
                                                      0x00000000
                                                      0x004015fa
                                                      0x004015fd
                                                      0x004015fd
                                                      0x004015ef
                                                      0x0040160e
                                                      0x00401615
                                                      0x00401624
                                                      0x00401624
                                                      0x00401617
                                                      0x0040161a
                                                      0x00401622
                                                      0x00000000
                                                      0x00000000
                                                      0x00401622
                                                      0x00401615
                                                      0x00401627
                                                      0x0040162b
                                                      0x0040162c
                                                      0x004015d7
                                                      0x00401634
                                                      0x00401663
                                                      0x004022f1
                                                      0x00401636
                                                      0x00401638
                                                      0x00401645
                                                      0x0040164d
                                                      0x00401655
                                                      0x0040165b
                                                      0x0040165b
                                                      0x00401655
                                                      0x00402c2d
                                                      0x00402c39

                                                      APIs
                                                        • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,73BCFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                        • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                      • SetCurrentDirectoryW.KERNELBASE(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                      • String ID:
                                                      • API String ID: 1892508949-0
                                                      • Opcode ID: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                      • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                      • Opcode Fuzzy Hash: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                      • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 69%
                                                      			E00401389(signed int _a4) {
                                                      				intOrPtr* _t6;
                                                      				void* _t8;
                                                      				void* _t10;
                                                      				signed int _t11;
                                                      				void* _t12;
                                                      				signed int _t16;
                                                      				signed int _t17;
                                                      				void* _t18;
                                                      
                                                      				_t17 = _a4;
                                                      				while(_t17 >= 0) {
                                                      					_t6 = _t17 * 0x1c +  *0x434f30;
                                                      					if( *_t6 == 1) {
                                                      						break;
                                                      					}
                                                      					_push(_t6); // executed
                                                      					_t8 = E00401434(); // executed
                                                      					if(_t8 == 0x7fffffff) {
                                                      						return 0x7fffffff;
                                                      					}
                                                      					_t10 = E0040136D(_t8);
                                                      					if(_t10 != 0) {
                                                      						_t11 = _t10 - 1;
                                                      						_t16 = _t17;
                                                      						_t17 = _t11;
                                                      						_t12 = _t11 - _t16;
                                                      					} else {
                                                      						_t12 = _t10 + 1;
                                                      						_t17 = _t17 + 1;
                                                      					}
                                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                      						 *0x433eec =  *0x433eec + _t12;
                                                      						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                      					}
                                                      				}
                                                      				return 0;
                                                      			}











                                                      0x0040138a
                                                      0x004013fa
                                                      0x0040139b
                                                      0x004013a0
                                                      0x00000000
                                                      0x00000000
                                                      0x004013a2
                                                      0x004013a3
                                                      0x004013ad
                                                      0x00000000
                                                      0x00401404
                                                      0x004013b0
                                                      0x004013b7
                                                      0x004013bd
                                                      0x004013be
                                                      0x004013c0
                                                      0x004013c2
                                                      0x004013b9
                                                      0x004013b9
                                                      0x004013ba
                                                      0x004013ba
                                                      0x004013c9
                                                      0x004013cb
                                                      0x004013f4
                                                      0x004013f4
                                                      0x004013c9
                                                      0x00000000

                                                      APIs
                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                      • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: MessageSend
                                                      • String ID:
                                                      • API String ID: 3850602802-0
                                                      • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                      • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                      • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                      • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Window$EnableShow
                                                      • String ID:
                                                      • API String ID: 1136574915-0
                                                      • Opcode ID: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                      • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                      • Opcode Fuzzy Hash: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                      • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E0040690A(signed int _a4) {
                                                      				struct HINSTANCE__* _t5;
                                                      				signed int _t10;
                                                      
                                                      				_t10 = _a4 << 3;
                                                      				_t8 =  *(_t10 + 0x40a3e0);
                                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                      				if(_t5 != 0) {
                                                      					L2:
                                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                      				}
                                                      				_t5 = E0040689A(_t8); // executed
                                                      				if(_t5 == 0) {
                                                      					return 0;
                                                      				}
                                                      				goto L2;
                                                      			}





                                                      0x00406912
                                                      0x00406915
                                                      0x0040691c
                                                      0x00406924
                                                      0x00406930
                                                      0x00000000
                                                      0x00406937
                                                      0x00406927
                                                      0x0040692e
                                                      0x00000000
                                                      0x0040693f
                                                      0x00000000

                                                      APIs
                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                        • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                        • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                        • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                      • String ID:
                                                      • API String ID: 2547128583-0
                                                      • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                      • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                      • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                      • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 68%
                                                      			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                      				signed int _t5;
                                                      				void* _t6;
                                                      
                                                      				_t5 = GetFileAttributesW(_a4); // executed
                                                      				asm("sbb ecx, ecx");
                                                      				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                      				return _t6;
                                                      			}





                                                      0x00406031
                                                      0x0040603e
                                                      0x00406053
                                                      0x00406059

                                                      APIs
                                                      • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\9TpV4rfMmJ.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: File$AttributesCreate
                                                      • String ID:
                                                      • API String ID: 415043291-0
                                                      • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                      • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                      • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                      • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00406008(WCHAR* _a4) {
                                                      				signed char _t3;
                                                      				signed char _t7;
                                                      
                                                      				_t3 = GetFileAttributesW(_a4); // executed
                                                      				_t7 = _t3;
                                                      				if(_t7 != 0xffffffff) {
                                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                      				}
                                                      				return _t7;
                                                      			}





                                                      0x0040600d
                                                      0x00406013
                                                      0x00406018
                                                      0x00406021
                                                      0x00406021
                                                      0x0040602a

                                                      APIs
                                                      • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: AttributesFile
                                                      • String ID:
                                                      • API String ID: 3188754299-0
                                                      • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                      • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                      • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                      • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00405AEB(WCHAR* _a4) {
                                                      				int _t2;
                                                      
                                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                      				if(_t2 == 0) {
                                                      					return GetLastError();
                                                      				}
                                                      				return 0;
                                                      			}




                                                      0x00405af1
                                                      0x00405af9
                                                      0x00000000
                                                      0x00405aff
                                                      0x00000000

                                                      APIs
                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                      • GetLastError.KERNEL32 ref: 00405AFF
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CreateDirectoryErrorLast
                                                      • String ID:
                                                      • API String ID: 1375471231-0
                                                      • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                      • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                      • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                      • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 51%
                                                      			E6FC52B98(void* __ecx, intOrPtr _a4) {
                                                      				signed int _v8;
                                                      				void* _t28;
                                                      				void* _t29;
                                                      				int _t33;
                                                      				void* _t37;
                                                      				void* _t40;
                                                      				void* _t45;
                                                      				void* _t49;
                                                      				signed int _t56;
                                                      				void* _t61;
                                                      				void* _t70;
                                                      				intOrPtr _t72;
                                                      				signed int _t77;
                                                      				intOrPtr _t79;
                                                      				intOrPtr _t80;
                                                      				void* _t81;
                                                      				void* _t87;
                                                      				void* _t88;
                                                      				void* _t89;
                                                      				void* _t90;
                                                      				intOrPtr _t93;
                                                      				intOrPtr _t94;
                                                      
                                                      				if( *0x6fc55050 != 0 && E6FC52ADB(_a4) == 0) {
                                                      					 *0x6fc55054 = _t93;
                                                      					if( *0x6fc5504c != 0) {
                                                      						_t93 =  *0x6fc5504c;
                                                      					} else {
                                                      						E6FC530C0(E6FC52AD5(), __ecx);
                                                      						 *0x6fc5504c = _t93;
                                                      					}
                                                      				}
                                                      				_t28 = E6FC52B09(_a4);
                                                      				_t94 = _t93 + 4;
                                                      				if(_t28 <= 0) {
                                                      					L9:
                                                      					_t29 = E6FC52AFD();
                                                      					_t72 = _a4;
                                                      					_t79 =  *0x6fc55058;
                                                      					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                      					 *0x6fc55058 = _t72;
                                                      					E6FC52AF7();
                                                      					_t33 = FindCloseChangeNotification(??); // executed
                                                      					 *0x6fc55034 = _t33;
                                                      					 *0x6fc55038 = _t79;
                                                      					if( *0x6fc55050 != 0 && E6FC52ADB( *0x6fc55058) == 0) {
                                                      						 *0x6fc5504c = _t94;
                                                      						_t94 =  *0x6fc55054;
                                                      					}
                                                      					_t80 =  *0x6fc55058;
                                                      					_a4 = _t80;
                                                      					 *0x6fc55058 =  *((intOrPtr*)(E6FC52AFD() + _t80));
                                                      					_t37 = E6FC52AE9(_t80);
                                                      					_pop(_t81);
                                                      					if(_t37 != 0) {
                                                      						_t40 = E6FC52B09(_t81);
                                                      						if(_t40 > 0) {
                                                      							_push(_t40);
                                                      							_push(E6FC52B14() + _a4 + _v8);
                                                      							_push(E6FC52B1E());
                                                      							if( *0x6fc55050 <= 0 || E6FC52ADB(_a4) != 0) {
                                                      								_pop(_t88);
                                                      								_pop(_t45);
                                                      								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                      								if(__eflags == 0) {
                                                      								}
                                                      								asm("loop 0xfffffff5");
                                                      							} else {
                                                      								_pop(_t89);
                                                      								_pop(_t49);
                                                      								 *0x6fc5504c =  *0x6fc5504c +  *(_t89 + _t49) * 4;
                                                      								asm("loop 0xffffffeb");
                                                      							}
                                                      						}
                                                      					}
                                                      					_t107 =  *0x6fc55058;
                                                      					if( *0x6fc55058 == 0) {
                                                      						 *0x6fc5504c = 0;
                                                      					}
                                                      					E6FC52B42(_t107, _a4,  *0x6fc55034,  *0x6fc55038);
                                                      					return _a4;
                                                      				}
                                                      				_push(E6FC52B14() + _a4);
                                                      				_t56 = E6FC52B1A();
                                                      				_v8 = _t56;
                                                      				_t77 = _t28;
                                                      				_push(_t68 + _t56 * _t77);
                                                      				_t70 = E6FC52B26();
                                                      				_t87 = E6FC52B22();
                                                      				_t90 = E6FC52B1E();
                                                      				_t61 = _t77;
                                                      				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                      					_push( *((intOrPtr*)(_t70 + _t61)));
                                                      				}
                                                      				_push( *((intOrPtr*)(_t87 + _t61)));
                                                      				asm("loop 0xfffffff1");
                                                      				goto L9;
                                                      			}

























                                                      0x6fc52ba8
                                                      0x6fc52bb9
                                                      0x6fc52bc6
                                                      0x6fc52bda
                                                      0x6fc52bc8
                                                      0x6fc52bcd
                                                      0x6fc52bd2
                                                      0x6fc52bd2
                                                      0x6fc52bc6
                                                      0x6fc52be3
                                                      0x6fc52be8
                                                      0x6fc52bee
                                                      0x6fc52c32
                                                      0x6fc52c32
                                                      0x6fc52c37
                                                      0x6fc52c3c
                                                      0x6fc52c42
                                                      0x6fc52c44
                                                      0x6fc52c4a
                                                      0x6fc52c57
                                                      0x6fc52c59
                                                      0x6fc52c5e
                                                      0x6fc52c6b
                                                      0x6fc52c7e
                                                      0x6fc52c84
                                                      0x6fc52c8a
                                                      0x6fc52c8b
                                                      0x6fc52c91
                                                      0x6fc52c9d
                                                      0x6fc52ca3
                                                      0x6fc52cab
                                                      0x6fc52cac
                                                      0x6fc52caf
                                                      0x6fc52cba
                                                      0x6fc52cbc
                                                      0x6fc52cc8
                                                      0x6fc52cce
                                                      0x6fc52cd6
                                                      0x6fc52d02
                                                      0x6fc52d03
                                                      0x6fc52d05
                                                      0x6fc52d09
                                                      0x6fc52d09
                                                      0x6fc52d10
                                                      0x6fc52ce6
                                                      0x6fc52ce6
                                                      0x6fc52ce7
                                                      0x6fc52cf5
                                                      0x6fc52cfe
                                                      0x6fc52cfe
                                                      0x6fc52cd6
                                                      0x6fc52cba
                                                      0x6fc52d12
                                                      0x6fc52d19
                                                      0x6fc52d1b
                                                      0x6fc52d1b
                                                      0x6fc52d34
                                                      0x6fc52d42
                                                      0x6fc52d42
                                                      0x6fc52bf9
                                                      0x6fc52bfa
                                                      0x6fc52bff
                                                      0x6fc52c03
                                                      0x6fc52c08
                                                      0x6fc52c1c
                                                      0x6fc52c1d
                                                      0x6fc52c1e
                                                      0x6fc52c20
                                                      0x6fc52c25
                                                      0x6fc52c27
                                                      0x6fc52c27
                                                      0x6fc52c2a
                                                      0x6fc52c30
                                                      0x00000000

                                                      APIs
                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 6FC52C57
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182191223.000000006FC51000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FC50000, based on PE: true
                                                      • Associated: 00000000.00000002.1182181288.000000006FC50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182197164.000000006FC54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182207903.000000006FC56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_6fc50000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: ChangeCloseFindNotification
                                                      • String ID:
                                                      • API String ID: 2591292051-0
                                                      • Opcode ID: 9e27015c88df93e263b26fc4f4a15351b161a5ccff33f9868a2976b953c2c5b9
                                                      • Instruction ID: ef0b0727f5ab908c4f03b5dcab8ab3d89841bdc34adf4f48f40d01ce2eaed94c
                                                      • Opcode Fuzzy Hash: 9e27015c88df93e263b26fc4f4a15351b161a5ccff33f9868a2976b953c2c5b9
                                                      • Instruction Fuzzy Hash: 1D41A271500705DFDF149FA8D9A0BC977F4FB85328F208825E605DA141F738A4B9CBA9
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004060DF(void* _a4, void* _a8, long _a12) {
                                                      				int _t7;
                                                      				long _t11;
                                                      
                                                      				_t11 = _a12;
                                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                      					return 0;
                                                      				} else {
                                                      					return 1;
                                                      				}
                                                      			}





                                                      0x004060e3
                                                      0x004060f3
                                                      0x004060fb
                                                      0x00000000
                                                      0x00406102
                                                      0x00000000
                                                      0x00406104

                                                      APIs
                                                      • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: FileWrite
                                                      • String ID:
                                                      • API String ID: 3934441357-0
                                                      • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                      • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                      • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                      • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004060B0(void* _a4, void* _a8, long _a12) {
                                                      				int _t7;
                                                      				long _t11;
                                                      
                                                      				_t11 = _a12;
                                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                      					return 0;
                                                      				} else {
                                                      					return 1;
                                                      				}
                                                      			}





                                                      0x004060b4
                                                      0x004060c4
                                                      0x004060cc
                                                      0x00000000
                                                      0x004060d3
                                                      0x00000000
                                                      0x004060d5

                                                      APIs
                                                      • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: FileRead
                                                      • String ID:
                                                      • API String ID: 2738559852-0
                                                      • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                      • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                      • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                      • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                      
                                                      				 *0x6fc55048 = _a4;
                                                      				if(_a8 == 1) {
                                                      					VirtualProtect(0x6fc5505c, 4, 0x40, 0x6fc5504c); // executed
                                                      					 *0x6fc5505c = 0xc2;
                                                      					 *0x6fc5504c = 0;
                                                      					 *0x6fc55054 = 0;
                                                      					 *0x6fc55068 = 0;
                                                      					 *0x6fc55058 = 0;
                                                      					 *0x6fc55050 = 0;
                                                      					 *0x6fc55060 = 0;
                                                      					 *0x6fc5505e = 0;
                                                      				}
                                                      				return 1;
                                                      			}



                                                      0x6fc52a88
                                                      0x6fc52a8d
                                                      0x6fc52a9d
                                                      0x6fc52aa5
                                                      0x6fc52aac
                                                      0x6fc52ab1
                                                      0x6fc52ab6
                                                      0x6fc52abb
                                                      0x6fc52ac0
                                                      0x6fc52ac5
                                                      0x6fc52aca
                                                      0x6fc52aca
                                                      0x6fc52ad2

                                                      APIs
                                                      • VirtualProtect.KERNELBASE(6FC5505C,00000004,00000040,6FC5504C), ref: 6FC52A9D
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182191223.000000006FC51000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FC50000, based on PE: true
                                                      • Associated: 00000000.00000002.1182181288.000000006FC50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182197164.000000006FC54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182207903.000000006FC56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_6fc50000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: ProtectVirtual
                                                      • String ID:
                                                      • API String ID: 544645111-0
                                                      • Opcode ID: 5b8f59be9752d006cd92d7326a8073cd8ef5218fd2667eae6f27d3aeb0eb8a38
                                                      • Instruction ID: c2cf0ce8817da155e256dfd0ca41e7914fb4f7687a9c2198aa2204544d9a45b7
                                                      • Opcode Fuzzy Hash: 5b8f59be9752d006cd92d7326a8073cd8ef5218fd2667eae6f27d3aeb0eb8a38
                                                      • Instruction Fuzzy Hash: 9FF092B0505B82DECB50CF2C844470A3BF0B79A338B144D2AE348E628AE334507CCBA5
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004044E5(int _a4) {
                                                      				struct HWND__* _t2;
                                                      				long _t3;
                                                      
                                                      				_t2 =  *0x433ed8;
                                                      				if(_t2 != 0) {
                                                      					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                      					return _t3;
                                                      				}
                                                      				return _t2;
                                                      			}





                                                      0x004044e5
                                                      0x004044ec
                                                      0x004044f7
                                                      0x00000000
                                                      0x004044f7
                                                      0x004044fd

                                                      APIs
                                                      • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: MessageSend
                                                      • String ID:
                                                      • API String ID: 3850602802-0
                                                      • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                      • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                      • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                      • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004044CE(int _a4) {
                                                      				long _t2;
                                                      
                                                      				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                      				return _t2;
                                                      			}




                                                      0x004044dc
                                                      0x004044e2

                                                      APIs
                                                      • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: MessageSend
                                                      • String ID:
                                                      • API String ID: 3850602802-0
                                                      • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                      • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                      • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                      • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004034E5(long _a4) {
                                                      				long _t2;
                                                      
                                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                      				return _t2;
                                                      			}




                                                      0x004034f3
                                                      0x004034f9

                                                      APIs
                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: FilePointer
                                                      • String ID:
                                                      • API String ID: 973152223-0
                                                      • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                      • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                      • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                      • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004044BB(int _a4) {
                                                      				int _t2;
                                                      
                                                      				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                      				return _t2;
                                                      			}




                                                      0x004044c5
                                                      0x004044cb

                                                      APIs
                                                      • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CallbackDispatcherUser
                                                      • String ID:
                                                      • API String ID: 2492992576-0
                                                      • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                      • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                      • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                      • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E6FC512BB() {
                                                      				void* _t3;
                                                      
                                                      				_t3 = GlobalAlloc(0x40,  *0x6fc5506c +  *0x6fc5506c); // executed
                                                      				return _t3;
                                                      			}




                                                      0x6fc512c5
                                                      0x6fc512cb

                                                      APIs
                                                      • GlobalAlloc.KERNELBASE(00000040,?,6FC512DB,?,6FC5137F,00000019,6FC511CA,-000000A0), ref: 6FC512C5
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182191223.000000006FC51000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FC50000, based on PE: true
                                                      • Associated: 00000000.00000002.1182181288.000000006FC50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182197164.000000006FC54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182207903.000000006FC56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_6fc50000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: AllocGlobal
                                                      • String ID:
                                                      • API String ID: 3761449716-0
                                                      • Opcode ID: 14e8d454ce21d7995c25898c4cbfade1f5161163cc7ea68fe66338605950b72d
                                                      • Instruction ID: d3a36e885918f2df634d26f16cac77a6cd479e9001a2bf7ec3080fabe0b42e86
                                                      • Opcode Fuzzy Hash: 14e8d454ce21d7995c25898c4cbfade1f5161163cc7ea68fe66338605950b72d
                                                      • Instruction Fuzzy Hash: DEB01270A04401DFEE008B68CC06F343274F781335F044000F700E01C0C12048388534
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 78%
                                                      			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                      				signed int _v8;
                                                      				signed int _v12;
                                                      				long _v16;
                                                      				long _v20;
                                                      				long _v24;
                                                      				char _v28;
                                                      				intOrPtr _v32;
                                                      				long _v36;
                                                      				char _v40;
                                                      				unsigned int _v44;
                                                      				signed int _v48;
                                                      				WCHAR* _v56;
                                                      				intOrPtr _v60;
                                                      				intOrPtr _v64;
                                                      				intOrPtr _v68;
                                                      				WCHAR* _v72;
                                                      				void _v76;
                                                      				struct HWND__* _v80;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				intOrPtr _t82;
                                                      				long _t87;
                                                      				short* _t89;
                                                      				void* _t95;
                                                      				signed int _t96;
                                                      				int _t109;
                                                      				signed short _t114;
                                                      				signed int _t118;
                                                      				struct HWND__** _t122;
                                                      				intOrPtr* _t138;
                                                      				WCHAR* _t146;
                                                      				unsigned int _t150;
                                                      				signed int _t152;
                                                      				unsigned int _t156;
                                                      				signed int _t158;
                                                      				signed int* _t159;
                                                      				signed int* _t160;
                                                      				struct HWND__* _t166;
                                                      				struct HWND__* _t167;
                                                      				int _t169;
                                                      				unsigned int _t197;
                                                      
                                                      				_t156 = __edx;
                                                      				_t82 =  *0x42c240; // 0x640a64
                                                      				_v32 = _t82;
                                                      				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x436000;
                                                      				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                      				if(_a8 == 0x40b) {
                                                      					E00405B81(0x3fb, _t146);
                                                      					E004067C4(_t146);
                                                      				}
                                                      				_t167 = _a4;
                                                      				if(_a8 != 0x110) {
                                                      					L8:
                                                      					if(_a8 != 0x111) {
                                                      						L20:
                                                      						if(_a8 == 0x40f) {
                                                      							L22:
                                                      							_v8 = _v8 & 0x00000000;
                                                      							_v12 = _v12 & 0x00000000;
                                                      							E00405B81(0x3fb, _t146);
                                                      							if(E00405F14(_t186, _t146) == 0) {
                                                      								_v8 = 1;
                                                      							}
                                                      							E0040653D(0x42b238, _t146);
                                                      							_t87 = E0040690A(1);
                                                      							_v16 = _t87;
                                                      							if(_t87 == 0) {
                                                      								L30:
                                                      								E0040653D(0x42b238, _t146);
                                                      								_t89 = E00405EB7(0x42b238);
                                                      								_t158 = 0;
                                                      								if(_t89 != 0) {
                                                      									 *_t89 = 0;
                                                      								}
                                                      								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                      									goto L35;
                                                      								} else {
                                                      									_t169 = 0x400;
                                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                      									asm("cdq");
                                                      									_v48 = _t109;
                                                      									_v44 = _t156;
                                                      									_v12 = 1;
                                                      									goto L36;
                                                      								}
                                                      							} else {
                                                      								_t159 = 0;
                                                      								if(0 == 0x42b238) {
                                                      									goto L30;
                                                      								} else {
                                                      									goto L26;
                                                      								}
                                                      								while(1) {
                                                      									L26:
                                                      									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                      									if(_t114 != 0) {
                                                      										break;
                                                      									}
                                                      									if(_t159 != 0) {
                                                      										 *_t159 =  *_t159 & _t114;
                                                      									}
                                                      									_t160 = E00405E58(0x42b238);
                                                      									 *_t160 =  *_t160 & 0x00000000;
                                                      									_t159 = _t160;
                                                      									 *_t159 = 0x5c;
                                                      									if(_t159 != 0x42b238) {
                                                      										continue;
                                                      									} else {
                                                      										goto L30;
                                                      									}
                                                      								}
                                                      								_t150 = _v44;
                                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                      								_v44 = _t150 >> 0xa;
                                                      								_v12 = 1;
                                                      								_t158 = 0;
                                                      								__eflags = 0;
                                                      								L35:
                                                      								_t169 = 0x400;
                                                      								L36:
                                                      								_t95 = E00404E27(5);
                                                      								if(_v12 != _t158) {
                                                      									_t197 = _v44;
                                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                      										_v8 = 2;
                                                      									}
                                                      								}
                                                      								if( *((intOrPtr*)( *0x433edc + 0x10)) != _t158) {
                                                      									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                      									if(_v12 == _t158) {
                                                      										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                      									} else {
                                                      										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                      									}
                                                      								}
                                                      								_t96 = _v8;
                                                      								 *0x434fa4 = _t96;
                                                      								if(_t96 == _t158) {
                                                      									_v8 = E0040140B(7);
                                                      								}
                                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                      									_v8 = _t158;
                                                      								}
                                                      								E004044BB(0 | _v8 == _t158);
                                                      								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                      									E004048E3();
                                                      								}
                                                      								 *0x42d258 = _t158;
                                                      								goto L53;
                                                      							}
                                                      						}
                                                      						_t186 = _a8 - 0x405;
                                                      						if(_a8 != 0x405) {
                                                      							goto L53;
                                                      						}
                                                      						goto L22;
                                                      					}
                                                      					_t118 = _a12 & 0x0000ffff;
                                                      					if(_t118 != 0x3fb) {
                                                      						L12:
                                                      						if(_t118 == 0x3e9) {
                                                      							_t152 = 7;
                                                      							memset( &_v76, 0, _t152 << 2);
                                                      							_v80 = _t167;
                                                      							_v72 = 0x42d268;
                                                      							_v60 = E00404CE0;
                                                      							_v56 = _t146;
                                                      							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                      							_t122 =  &_v80;
                                                      							_v64 = 0x41;
                                                      							__imp__SHBrowseForFolderW(_t122);
                                                      							if(_t122 == 0) {
                                                      								_a8 = 0x40f;
                                                      							} else {
                                                      								__imp__CoTaskMemFree(_t122);
                                                      								E00405E0C(_t146);
                                                      								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                      								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == L"C:\\Users\\jones\\AppData\\Local\\Temp") {
                                                      									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                      									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                      										lstrcatW(_t146, 0x432ea0);
                                                      									}
                                                      								}
                                                      								 *0x42d258 =  *0x42d258 + 1;
                                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                      							}
                                                      						}
                                                      						goto L20;
                                                      					}
                                                      					if(_a12 >> 0x10 != 0x300) {
                                                      						goto L53;
                                                      					}
                                                      					_a8 = 0x40f;
                                                      					goto L12;
                                                      				} else {
                                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                                      					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                      						E00405E0C(_t146);
                                                      					}
                                                      					 *0x433ed8 = _t167;
                                                      					SetWindowTextW(_t166, _t146);
                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                      					_push(1);
                                                      					E00404499(_t167);
                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                      					_push(0x14);
                                                      					E00404499(_t167);
                                                      					E004044CE(_t166);
                                                      					_t138 = E0040690A(8);
                                                      					if(_t138 == 0) {
                                                      						L53:
                                                      						return E00404500(_a8, _a12, _a16);
                                                      					} else {
                                                      						 *_t138(_t166, 1);
                                                      						goto L8;
                                                      					}
                                                      				}
                                                      			}













































                                                      0x0040498a
                                                      0x00404990
                                                      0x00404996
                                                      0x004049a3
                                                      0x004049b1
                                                      0x004049b4
                                                      0x004049bc
                                                      0x004049c2
                                                      0x004049c2
                                                      0x004049ce
                                                      0x004049d1
                                                      0x00404a3f
                                                      0x00404a46
                                                      0x00404b1d
                                                      0x00404b24
                                                      0x00404b33
                                                      0x00404b33
                                                      0x00404b37
                                                      0x00404b41
                                                      0x00404b4e
                                                      0x00404b50
                                                      0x00404b50
                                                      0x00404b5e
                                                      0x00404b65
                                                      0x00404b6c
                                                      0x00404b6f
                                                      0x00404bab
                                                      0x00404bad
                                                      0x00404bb3
                                                      0x00404bb8
                                                      0x00404bbc
                                                      0x00404bbe
                                                      0x00404bbe
                                                      0x00404bda
                                                      0x00000000
                                                      0x00404bdc
                                                      0x00404bdf
                                                      0x00404bed
                                                      0x00404bf3
                                                      0x00404bf4
                                                      0x00404bf7
                                                      0x00404bfa
                                                      0x00000000
                                                      0x00404bfa
                                                      0x00404b71
                                                      0x00404b73
                                                      0x00404b77
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00404b79
                                                      0x00404b79
                                                      0x00404b86
                                                      0x00404b8b
                                                      0x00000000
                                                      0x00000000
                                                      0x00404b8f
                                                      0x00404b91
                                                      0x00404b91
                                                      0x00404b9a
                                                      0x00404b9c
                                                      0x00404ba1
                                                      0x00404ba4
                                                      0x00404ba9
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00404ba9
                                                      0x00404c06
                                                      0x00404c10
                                                      0x00404c13
                                                      0x00404c16
                                                      0x00404c1d
                                                      0x00404c1d
                                                      0x00404c1f
                                                      0x00404c1f
                                                      0x00404c24
                                                      0x00404c26
                                                      0x00404c2e
                                                      0x00404c35
                                                      0x00404c37
                                                      0x00404c42
                                                      0x00404c42
                                                      0x00404c37
                                                      0x00404c52
                                                      0x00404c5c
                                                      0x00404c64
                                                      0x00404c7f
                                                      0x00404c66
                                                      0x00404c6f
                                                      0x00404c6f
                                                      0x00404c64
                                                      0x00404c84
                                                      0x00404c89
                                                      0x00404c8e
                                                      0x00404c97
                                                      0x00404c97
                                                      0x00404ca0
                                                      0x00404ca2
                                                      0x00404ca2
                                                      0x00404cae
                                                      0x00404cb6
                                                      0x00404cc0
                                                      0x00404cc0
                                                      0x00404cc5
                                                      0x00000000
                                                      0x00404cc5
                                                      0x00404b6f
                                                      0x00404b26
                                                      0x00404b2d
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00404b2d
                                                      0x00404a4c
                                                      0x00404a55
                                                      0x00404a6f
                                                      0x00404a74
                                                      0x00404a7e
                                                      0x00404a85
                                                      0x00404a91
                                                      0x00404a94
                                                      0x00404a97
                                                      0x00404a9e
                                                      0x00404aa6
                                                      0x00404aa9
                                                      0x00404aad
                                                      0x00404ab4
                                                      0x00404abc
                                                      0x00404b16
                                                      0x00404abe
                                                      0x00404abf
                                                      0x00404ac6
                                                      0x00404ad0
                                                      0x00404ad8
                                                      0x00404ae5
                                                      0x00404af9
                                                      0x00404afd
                                                      0x00404afd
                                                      0x00404af9
                                                      0x00404b02
                                                      0x00404b0f
                                                      0x00404b0f
                                                      0x00404abc
                                                      0x00000000
                                                      0x00404a74
                                                      0x00404a62
                                                      0x00000000
                                                      0x00000000
                                                      0x00404a68
                                                      0x00000000
                                                      0x004049d3
                                                      0x004049e0
                                                      0x004049e9
                                                      0x004049f6
                                                      0x004049f6
                                                      0x004049fd
                                                      0x00404a03
                                                      0x00404a0c
                                                      0x00404a0f
                                                      0x00404a12
                                                      0x00404a1a
                                                      0x00404a1d
                                                      0x00404a20
                                                      0x00404a26
                                                      0x00404a2d
                                                      0x00404a34
                                                      0x00404ccb
                                                      0x00404cdd
                                                      0x00404a3a
                                                      0x00404a3d
                                                      0x00000000
                                                      0x00404a3d
                                                      0x00404a34

                                                      APIs
                                                      • GetDlgItem.USER32 ref: 004049D9
                                                      • SetWindowTextW.USER32(00000000,?), ref: 00404A03
                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                      • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 00404AF1
                                                      • lstrcatW.KERNEL32(?,Call), ref: 00404AFD
                                                      • SetDlgItemTextW.USER32 ref: 00404B0F
                                                        • Part of subcall function 00405B81: GetDlgItemTextW.USER32 ref: 00405B94
                                                        • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                        • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                        • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                        • Part of subcall function 004067C4: CharPrevW.USER32(?,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                      • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                                        • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                        • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                        • Part of subcall function 00404D46: SetDlgItemTextW.USER32 ref: 00404E03
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                      • String ID: A$C:\Users\user\AppData\Local\Temp$Call$dd
                                                      • API String ID: 2624150263-40264344
                                                      • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                      • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                      • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                      • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 95%
                                                      			E6FC51BFF() {
                                                      				signed int _v8;
                                                      				signed int _v12;
                                                      				signed int _v16;
                                                      				signed int _v20;
                                                      				WCHAR* _v24;
                                                      				WCHAR* _v28;
                                                      				signed int _v32;
                                                      				signed int _v36;
                                                      				signed int _v40;
                                                      				signed int _v44;
                                                      				WCHAR* _v48;
                                                      				signed int _v52;
                                                      				void* _v56;
                                                      				intOrPtr _v60;
                                                      				WCHAR* _t208;
                                                      				signed int _t211;
                                                      				void* _t213;
                                                      				void* _t215;
                                                      				WCHAR* _t217;
                                                      				void* _t225;
                                                      				struct HINSTANCE__* _t226;
                                                      				struct HINSTANCE__* _t227;
                                                      				struct HINSTANCE__* _t229;
                                                      				signed short _t231;
                                                      				struct HINSTANCE__* _t234;
                                                      				struct HINSTANCE__* _t236;
                                                      				void* _t237;
                                                      				intOrPtr* _t238;
                                                      				void* _t249;
                                                      				signed char _t250;
                                                      				signed int _t251;
                                                      				struct HINSTANCE__* _t257;
                                                      				void* _t258;
                                                      				signed int _t260;
                                                      				signed int _t261;
                                                      				signed short* _t264;
                                                      				signed int _t269;
                                                      				signed int _t272;
                                                      				signed int _t274;
                                                      				void* _t277;
                                                      				void* _t281;
                                                      				struct HINSTANCE__* _t283;
                                                      				signed int _t286;
                                                      				void _t287;
                                                      				signed int _t288;
                                                      				signed int _t300;
                                                      				signed int _t301;
                                                      				signed short _t304;
                                                      				void* _t305;
                                                      				signed int _t309;
                                                      				signed int _t312;
                                                      				signed int _t315;
                                                      				signed int _t316;
                                                      				signed int _t317;
                                                      				signed short* _t321;
                                                      				WCHAR* _t322;
                                                      				WCHAR* _t324;
                                                      				WCHAR* _t325;
                                                      				struct HINSTANCE__* _t326;
                                                      				void* _t328;
                                                      				signed int _t331;
                                                      				void* _t332;
                                                      
                                                      				_t283 = 0;
                                                      				_v32 = 0;
                                                      				_v36 = 0;
                                                      				_v16 = 0;
                                                      				_v8 = 0;
                                                      				_v40 = 0;
                                                      				_t332 = 0;
                                                      				_v52 = 0;
                                                      				_v44 = 0;
                                                      				_t208 = E6FC512BB();
                                                      				_v24 = _t208;
                                                      				_v28 = _t208;
                                                      				_v48 = E6FC512BB();
                                                      				_t321 = E6FC512E3();
                                                      				_v56 = _t321;
                                                      				_v12 = _t321;
                                                      				while(1) {
                                                      					_t211 = _v32;
                                                      					_v60 = _t211;
                                                      					if(_t211 != _t283 && _t332 == _t283) {
                                                      						break;
                                                      					}
                                                      					_t286 =  *_t321 & 0x0000ffff;
                                                      					_t213 = _t286 - _t283;
                                                      					if(_t213 == 0) {
                                                      						_t37 =  &_v32;
                                                      						 *_t37 = _v32 | 0xffffffff;
                                                      						__eflags =  *_t37;
                                                      						L20:
                                                      						_t215 = _v60 - _t283;
                                                      						if(_t215 == 0) {
                                                      							__eflags = _t332 - _t283;
                                                      							 *_v28 = _t283;
                                                      							if(_t332 == _t283) {
                                                      								_t332 = GlobalAlloc(0x40, 0x1ca4);
                                                      								 *(_t332 + 0x1010) = _t283;
                                                      								 *(_t332 + 0x1014) = _t283;
                                                      							}
                                                      							_t287 = _v36;
                                                      							_t47 = _t332 + 8; // 0x8
                                                      							_t217 = _t47;
                                                      							_t48 = _t332 + 0x808; // 0x808
                                                      							_t322 = _t48;
                                                      							 *_t332 = _t287;
                                                      							_t288 = _t287 - _t283;
                                                      							__eflags = _t288;
                                                      							 *_t217 = _t283;
                                                      							 *_t322 = _t283;
                                                      							 *(_t332 + 0x1008) = _t283;
                                                      							 *(_t332 + 0x100c) = _t283;
                                                      							 *(_t332 + 4) = _t283;
                                                      							if(_t288 == 0) {
                                                      								__eflags = _v28 - _v24;
                                                      								if(_v28 == _v24) {
                                                      									goto L42;
                                                      								}
                                                      								_t328 = 0;
                                                      								GlobalFree(_t332);
                                                      								_t332 = E6FC513B1(_v24);
                                                      								__eflags = _t332 - _t283;
                                                      								if(_t332 == _t283) {
                                                      									goto L42;
                                                      								} else {
                                                      									goto L35;
                                                      								}
                                                      								while(1) {
                                                      									L35:
                                                      									_t249 =  *(_t332 + 0x1ca0);
                                                      									__eflags = _t249 - _t283;
                                                      									if(_t249 == _t283) {
                                                      										break;
                                                      									}
                                                      									_t328 = _t332;
                                                      									_t332 = _t249;
                                                      									__eflags = _t332 - _t283;
                                                      									if(_t332 != _t283) {
                                                      										continue;
                                                      									}
                                                      									break;
                                                      								}
                                                      								__eflags = _t328 - _t283;
                                                      								if(_t328 != _t283) {
                                                      									 *(_t328 + 0x1ca0) = _t283;
                                                      								}
                                                      								_t250 =  *(_t332 + 0x1010);
                                                      								__eflags = _t250 & 0x00000008;
                                                      								if((_t250 & 0x00000008) == 0) {
                                                      									_t251 = _t250 | 0x00000002;
                                                      									__eflags = _t251;
                                                      									 *(_t332 + 0x1010) = _t251;
                                                      								} else {
                                                      									_t332 = E6FC5162F(_t332);
                                                      									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                      								}
                                                      								goto L42;
                                                      							} else {
                                                      								_t300 = _t288 - 1;
                                                      								__eflags = _t300;
                                                      								if(_t300 == 0) {
                                                      									L31:
                                                      									lstrcpyW(_t217, _v48);
                                                      									L32:
                                                      									lstrcpyW(_t322, _v24);
                                                      									goto L42;
                                                      								}
                                                      								_t301 = _t300 - 1;
                                                      								__eflags = _t301;
                                                      								if(_t301 == 0) {
                                                      									goto L32;
                                                      								}
                                                      								__eflags = _t301 != 1;
                                                      								if(_t301 != 1) {
                                                      									goto L42;
                                                      								}
                                                      								goto L31;
                                                      							}
                                                      						} else {
                                                      							if(_t215 == 1) {
                                                      								_t257 = _v16;
                                                      								if(_v40 == _t283) {
                                                      									_t257 = _t257 - 1;
                                                      								}
                                                      								 *(_t332 + 0x1014) = _t257;
                                                      							}
                                                      							L42:
                                                      							_v12 = _v12 + 2;
                                                      							_v28 = _v24;
                                                      							L59:
                                                      							if(_v32 != 0xffffffff) {
                                                      								_t321 = _v12;
                                                      								continue;
                                                      							}
                                                      							break;
                                                      						}
                                                      					}
                                                      					_t258 = _t213 - 0x23;
                                                      					if(_t258 == 0) {
                                                      						__eflags = _t321 - _v56;
                                                      						if(_t321 <= _v56) {
                                                      							L17:
                                                      							__eflags = _v44 - _t283;
                                                      							if(_v44 != _t283) {
                                                      								L43:
                                                      								_t260 = _v32 - _t283;
                                                      								__eflags = _t260;
                                                      								if(_t260 == 0) {
                                                      									_t261 = _t286;
                                                      									while(1) {
                                                      										__eflags = _t261 - 0x22;
                                                      										if(_t261 != 0x22) {
                                                      											break;
                                                      										}
                                                      										_t321 =  &(_t321[1]);
                                                      										__eflags = _v44 - _t283;
                                                      										_v12 = _t321;
                                                      										if(_v44 == _t283) {
                                                      											_v44 = 1;
                                                      											L162:
                                                      											_v28 =  &(_v28[0]);
                                                      											 *_v28 =  *_t321;
                                                      											L58:
                                                      											_t331 =  &(_t321[1]);
                                                      											__eflags = _t331;
                                                      											_v12 = _t331;
                                                      											goto L59;
                                                      										}
                                                      										_t261 =  *_t321 & 0x0000ffff;
                                                      										_v44 = _t283;
                                                      									}
                                                      									__eflags = _t261 - 0x2a;
                                                      									if(_t261 == 0x2a) {
                                                      										_v36 = 2;
                                                      										L57:
                                                      										_t321 = _v12;
                                                      										_v28 = _v24;
                                                      										_t283 = 0;
                                                      										__eflags = 0;
                                                      										goto L58;
                                                      									}
                                                      									__eflags = _t261 - 0x2d;
                                                      									if(_t261 == 0x2d) {
                                                      										L151:
                                                      										_t304 =  *_t321;
                                                      										__eflags = _t304 - 0x2d;
                                                      										if(_t304 != 0x2d) {
                                                      											L154:
                                                      											_t264 =  &(_t321[1]);
                                                      											__eflags =  *_t264 - 0x3a;
                                                      											if( *_t264 != 0x3a) {
                                                      												goto L162;
                                                      											}
                                                      											__eflags = _t304 - 0x2d;
                                                      											if(_t304 == 0x2d) {
                                                      												goto L162;
                                                      											}
                                                      											_v36 = 1;
                                                      											L157:
                                                      											_v12 = _t264;
                                                      											__eflags = _v28 - _v24;
                                                      											if(_v28 <= _v24) {
                                                      												 *_v48 = _t283;
                                                      											} else {
                                                      												 *_v28 = _t283;
                                                      												lstrcpyW(_v48, _v24);
                                                      											}
                                                      											goto L57;
                                                      										}
                                                      										_t264 =  &(_t321[1]);
                                                      										__eflags =  *_t264 - 0x3e;
                                                      										if( *_t264 != 0x3e) {
                                                      											goto L154;
                                                      										}
                                                      										_v36 = 3;
                                                      										goto L157;
                                                      									}
                                                      									__eflags = _t261 - 0x3a;
                                                      									if(_t261 != 0x3a) {
                                                      										goto L162;
                                                      									}
                                                      									goto L151;
                                                      								}
                                                      								_t269 = _t260 - 1;
                                                      								__eflags = _t269;
                                                      								if(_t269 == 0) {
                                                      									L80:
                                                      									_t305 = _t286 + 0xffffffde;
                                                      									__eflags = _t305 - 0x55;
                                                      									if(_t305 > 0x55) {
                                                      										goto L57;
                                                      									}
                                                      									switch( *((intOrPtr*)(( *(_t305 + 0x6fc523e8) & 0x000000ff) * 4 +  &M6FC5235C))) {
                                                      										case 0:
                                                      											__ecx = _v24;
                                                      											__edi = _v12;
                                                      											while(1) {
                                                      												__edi = __edi + 1;
                                                      												__edi = __edi + 1;
                                                      												_v12 = __edi;
                                                      												__ax =  *__edi;
                                                      												__eflags = __ax - __dx;
                                                      												if(__ax != __dx) {
                                                      													goto L132;
                                                      												}
                                                      												L131:
                                                      												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                      												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                      													L136:
                                                      													 *__ecx =  *__ecx & 0x00000000;
                                                      													__eax = E6FC512CC(_v24);
                                                      													__ebx = __eax;
                                                      													goto L97;
                                                      												}
                                                      												L132:
                                                      												__eflags = __ax;
                                                      												if(__ax == 0) {
                                                      													goto L136;
                                                      												}
                                                      												__eflags = __ax - __dx;
                                                      												if(__ax == __dx) {
                                                      													__edi = __edi + 1;
                                                      													__edi = __edi + 1;
                                                      													__eflags = __edi;
                                                      												}
                                                      												__ax =  *__edi;
                                                      												 *__ecx =  *__edi;
                                                      												__ecx = __ecx + 1;
                                                      												__ecx = __ecx + 1;
                                                      												__edi = __edi + 1;
                                                      												__edi = __edi + 1;
                                                      												_v12 = __edi;
                                                      												__ax =  *__edi;
                                                      												__eflags = __ax - __dx;
                                                      												if(__ax != __dx) {
                                                      													goto L132;
                                                      												}
                                                      												goto L131;
                                                      											}
                                                      										case 1:
                                                      											_v8 = 1;
                                                      											goto L57;
                                                      										case 2:
                                                      											_v8 = _v8 | 0xffffffff;
                                                      											goto L57;
                                                      										case 3:
                                                      											_v8 = _v8 & 0x00000000;
                                                      											_v20 = _v20 & 0x00000000;
                                                      											_v16 = _v16 + 1;
                                                      											goto L85;
                                                      										case 4:
                                                      											__eflags = _v20;
                                                      											if(_v20 != 0) {
                                                      												goto L57;
                                                      											}
                                                      											_v12 = _v12 - 2;
                                                      											__ebx = E6FC512BB();
                                                      											 &_v12 = E6FC51B86( &_v12);
                                                      											__eax = E6FC51510(__edx, __eax, __edx, __ebx);
                                                      											goto L97;
                                                      										case 5:
                                                      											L105:
                                                      											_v20 = _v20 + 1;
                                                      											goto L57;
                                                      										case 6:
                                                      											_push(7);
                                                      											goto L123;
                                                      										case 7:
                                                      											_push(0x19);
                                                      											goto L143;
                                                      										case 8:
                                                      											__eax = 0;
                                                      											__eax = 1;
                                                      											__eflags = 1;
                                                      											goto L107;
                                                      										case 9:
                                                      											_push(0x15);
                                                      											goto L143;
                                                      										case 0xa:
                                                      											_push(0x16);
                                                      											goto L143;
                                                      										case 0xb:
                                                      											_push(0x18);
                                                      											goto L143;
                                                      										case 0xc:
                                                      											__eax = 0;
                                                      											__eax = 1;
                                                      											__eflags = 1;
                                                      											goto L118;
                                                      										case 0xd:
                                                      											__eax = 0;
                                                      											__eax = 1;
                                                      											__eflags = 1;
                                                      											goto L109;
                                                      										case 0xe:
                                                      											__eax = 0;
                                                      											__eax = 1;
                                                      											__eflags = 1;
                                                      											goto L111;
                                                      										case 0xf:
                                                      											__eax = 0;
                                                      											__eax = 1;
                                                      											__eflags = 1;
                                                      											goto L122;
                                                      										case 0x10:
                                                      											__eax = 0;
                                                      											__eax = 1;
                                                      											__eflags = 1;
                                                      											goto L113;
                                                      										case 0x11:
                                                      											_push(3);
                                                      											goto L123;
                                                      										case 0x12:
                                                      											_push(0x17);
                                                      											L143:
                                                      											_pop(__ebx);
                                                      											goto L98;
                                                      										case 0x13:
                                                      											__eax =  &_v12;
                                                      											__eax = E6FC51B86( &_v12);
                                                      											__ebx = __eax;
                                                      											__ebx = __eax + 1;
                                                      											__eflags = __ebx - 0xb;
                                                      											if(__ebx < 0xb) {
                                                      												__ebx = __ebx + 0xa;
                                                      											}
                                                      											goto L97;
                                                      										case 0x14:
                                                      											__ebx = 0xffffffff;
                                                      											goto L98;
                                                      										case 0x15:
                                                      											__eax = 0;
                                                      											__eax = 1;
                                                      											__eflags = 1;
                                                      											goto L116;
                                                      										case 0x16:
                                                      											__ecx = 0;
                                                      											__eflags = 0;
                                                      											goto L91;
                                                      										case 0x17:
                                                      											__eax = 0;
                                                      											__eax = 1;
                                                      											__eflags = 1;
                                                      											goto L120;
                                                      										case 0x18:
                                                      											_t271 =  *(_t332 + 0x1014);
                                                      											__eflags = _t271 - _v16;
                                                      											if(_t271 > _v16) {
                                                      												_v16 = _t271;
                                                      											}
                                                      											_v8 = _v8 & 0x00000000;
                                                      											_v20 = _v20 & 0x00000000;
                                                      											_v36 - 3 = _t271 - (_v36 == 3);
                                                      											if(_t271 != _v36 == 3) {
                                                      												L85:
                                                      												_v40 = 1;
                                                      											}
                                                      											goto L57;
                                                      										case 0x19:
                                                      											L107:
                                                      											__ecx = 0;
                                                      											_v8 = 2;
                                                      											__ecx = 1;
                                                      											goto L91;
                                                      										case 0x1a:
                                                      											L118:
                                                      											_push(5);
                                                      											goto L123;
                                                      										case 0x1b:
                                                      											L109:
                                                      											__ecx = 0;
                                                      											_v8 = 3;
                                                      											__ecx = 1;
                                                      											goto L91;
                                                      										case 0x1c:
                                                      											L111:
                                                      											__ecx = 0;
                                                      											__ecx = 1;
                                                      											goto L91;
                                                      										case 0x1d:
                                                      											L122:
                                                      											_push(6);
                                                      											goto L123;
                                                      										case 0x1e:
                                                      											L113:
                                                      											_push(2);
                                                      											goto L123;
                                                      										case 0x1f:
                                                      											__eax =  &_v12;
                                                      											__eax = E6FC51B86( &_v12);
                                                      											__ebx = __eax;
                                                      											__ebx = __eax + 1;
                                                      											goto L97;
                                                      										case 0x20:
                                                      											L116:
                                                      											_v52 = _v52 + 1;
                                                      											_push(4);
                                                      											_pop(__ecx);
                                                      											goto L91;
                                                      										case 0x21:
                                                      											L120:
                                                      											_push(4);
                                                      											L123:
                                                      											_pop(__ecx);
                                                      											L91:
                                                      											__edi = _v16;
                                                      											__edx =  *(0x6fc5405c + __ecx * 4);
                                                      											__eax =  ~__eax;
                                                      											asm("sbb eax, eax");
                                                      											_v40 = 1;
                                                      											__edi = _v16 << 5;
                                                      											__eax = __eax & 0x00008000;
                                                      											__edi = (_v16 << 5) + __esi;
                                                      											__eax = __eax | __ecx;
                                                      											__eflags = _v8;
                                                      											 *(__edi + 0x1018) = __eax;
                                                      											if(_v8 < 0) {
                                                      												L93:
                                                      												__edx = 0;
                                                      												__edx = 1;
                                                      												__eflags = 1;
                                                      												L94:
                                                      												__eflags = _v8 - 1;
                                                      												 *(__edi + 0x1028) = __edx;
                                                      												if(_v8 == 1) {
                                                      													__eax =  &_v12;
                                                      													__eax = E6FC51B86( &_v12);
                                                      													__eax = __eax + 1;
                                                      													__eflags = __eax;
                                                      													_v8 = __eax;
                                                      												}
                                                      												__eax = _v8;
                                                      												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                      												_t136 = _v16 + 0x81; // 0x81
                                                      												_t136 = _t136 << 5;
                                                      												__eax = 0;
                                                      												__eflags = 0;
                                                      												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                      												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                      												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                      												L97:
                                                      												__eflags = __ebx;
                                                      												if(__ebx == 0) {
                                                      													goto L57;
                                                      												}
                                                      												L98:
                                                      												__eflags = _v20;
                                                      												_v40 = 1;
                                                      												if(_v20 != 0) {
                                                      													L103:
                                                      													__eflags = _v20 - 1;
                                                      													if(_v20 == 1) {
                                                      														__eax = _v16;
                                                      														__eax = _v16 << 5;
                                                      														__eflags = __eax;
                                                      														 *(__eax + __esi + 0x102c) = __ebx;
                                                      													}
                                                      													goto L105;
                                                      												}
                                                      												_v16 = _v16 << 5;
                                                      												_t144 = __esi + 0x1030; // 0x1030
                                                      												__edi = (_v16 << 5) + _t144;
                                                      												__eax =  *__edi;
                                                      												__eflags = __eax - 0xffffffff;
                                                      												if(__eax <= 0xffffffff) {
                                                      													L101:
                                                      													__eax = GlobalFree(__eax);
                                                      													L102:
                                                      													 *__edi = __ebx;
                                                      													goto L103;
                                                      												}
                                                      												__eflags = __eax - 0x19;
                                                      												if(__eax <= 0x19) {
                                                      													goto L102;
                                                      												}
                                                      												goto L101;
                                                      											}
                                                      											__eflags = __edx;
                                                      											if(__edx > 0) {
                                                      												goto L94;
                                                      											}
                                                      											goto L93;
                                                      										case 0x22:
                                                      											goto L57;
                                                      									}
                                                      								}
                                                      								_t272 = _t269 - 1;
                                                      								__eflags = _t272;
                                                      								if(_t272 == 0) {
                                                      									_v16 = _t283;
                                                      									goto L80;
                                                      								}
                                                      								__eflags = _t272 != 1;
                                                      								if(_t272 != 1) {
                                                      									goto L162;
                                                      								}
                                                      								__eflags = _t286 - 0x6e;
                                                      								if(__eflags > 0) {
                                                      									_t309 = _t286 - 0x72;
                                                      									__eflags = _t309;
                                                      									if(_t309 == 0) {
                                                      										_push(4);
                                                      										L74:
                                                      										_pop(_t274);
                                                      										L75:
                                                      										__eflags = _v8 - 1;
                                                      										if(_v8 != 1) {
                                                      											_t96 = _t332 + 0x1010;
                                                      											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                      											__eflags =  *_t96;
                                                      										} else {
                                                      											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                      										}
                                                      										_v8 = 1;
                                                      										goto L57;
                                                      									}
                                                      									_t312 = _t309 - 1;
                                                      									__eflags = _t312;
                                                      									if(_t312 == 0) {
                                                      										_push(0x10);
                                                      										goto L74;
                                                      									}
                                                      									__eflags = _t312 != 0;
                                                      									if(_t312 != 0) {
                                                      										goto L57;
                                                      									}
                                                      									_push(0x40);
                                                      									goto L74;
                                                      								}
                                                      								if(__eflags == 0) {
                                                      									_push(8);
                                                      									goto L74;
                                                      								}
                                                      								_t315 = _t286 - 0x21;
                                                      								__eflags = _t315;
                                                      								if(_t315 == 0) {
                                                      									_v8 =  ~_v8;
                                                      									goto L57;
                                                      								}
                                                      								_t316 = _t315 - 0x11;
                                                      								__eflags = _t316;
                                                      								if(_t316 == 0) {
                                                      									_t274 = 0x100;
                                                      									goto L75;
                                                      								}
                                                      								_t317 = _t316 - 0x31;
                                                      								__eflags = _t317;
                                                      								if(_t317 == 0) {
                                                      									_t274 = 1;
                                                      									goto L75;
                                                      								}
                                                      								__eflags = _t317 != 0;
                                                      								if(_t317 != 0) {
                                                      									goto L57;
                                                      								}
                                                      								_push(0x20);
                                                      								goto L74;
                                                      							} else {
                                                      								_v32 = _t283;
                                                      								_v36 = _t283;
                                                      								goto L20;
                                                      							}
                                                      						}
                                                      						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                      						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                      							goto L17;
                                                      						}
                                                      						__eflags = _v32 - _t283;
                                                      						if(_v32 == _t283) {
                                                      							goto L43;
                                                      						}
                                                      						goto L17;
                                                      					}
                                                      					_t277 = _t258 - 5;
                                                      					if(_t277 == 0) {
                                                      						__eflags = _v44 - _t283;
                                                      						if(_v44 != _t283) {
                                                      							goto L43;
                                                      						} else {
                                                      							__eflags = _v36 - 3;
                                                      							_v32 = 1;
                                                      							_v8 = _t283;
                                                      							_v20 = _t283;
                                                      							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                      							_v40 = _t283;
                                                      							goto L20;
                                                      						}
                                                      					}
                                                      					_t281 = _t277 - 1;
                                                      					if(_t281 == 0) {
                                                      						__eflags = _v44 - _t283;
                                                      						if(_v44 != _t283) {
                                                      							goto L43;
                                                      						} else {
                                                      							_v32 = 2;
                                                      							_v8 = _t283;
                                                      							_v20 = _t283;
                                                      							goto L20;
                                                      						}
                                                      					}
                                                      					if(_t281 != 0x16) {
                                                      						goto L43;
                                                      					} else {
                                                      						_v32 = 3;
                                                      						_v8 = 1;
                                                      						goto L20;
                                                      					}
                                                      				}
                                                      				GlobalFree(_v56);
                                                      				GlobalFree(_v24);
                                                      				GlobalFree(_v48);
                                                      				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                      					L182:
                                                      					return _t332;
                                                      				} else {
                                                      					_t225 =  *_t332 - 1;
                                                      					if(_t225 == 0) {
                                                      						_t187 = _t332 + 8; // 0x8
                                                      						_t324 = _t187;
                                                      						__eflags =  *_t324 - _t283;
                                                      						if( *_t324 != _t283) {
                                                      							_t226 = GetModuleHandleW(_t324);
                                                      							__eflags = _t226 - _t283;
                                                      							 *(_t332 + 0x1008) = _t226;
                                                      							if(_t226 != _t283) {
                                                      								L171:
                                                      								_t192 = _t332 + 0x808; // 0x808
                                                      								_t325 = _t192;
                                                      								_t227 = E6FC516BD( *(_t332 + 0x1008), _t325);
                                                      								__eflags = _t227 - _t283;
                                                      								 *(_t332 + 0x100c) = _t227;
                                                      								if(_t227 == _t283) {
                                                      									__eflags =  *_t325 - 0x23;
                                                      									if( *_t325 == 0x23) {
                                                      										_t195 = _t332 + 0x80a; // 0x80a
                                                      										_t231 = E6FC513B1(_t195);
                                                      										__eflags = _t231 - _t283;
                                                      										if(_t231 != _t283) {
                                                      											__eflags = _t231 & 0xffff0000;
                                                      											if((_t231 & 0xffff0000) == 0) {
                                                      												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                      											}
                                                      										}
                                                      									}
                                                      								}
                                                      								__eflags = _v52 - _t283;
                                                      								if(_v52 != _t283) {
                                                      									L178:
                                                      									_t325[lstrlenW(_t325)] = 0x57;
                                                      									_t229 = E6FC516BD( *(_t332 + 0x1008), _t325);
                                                      									__eflags = _t229 - _t283;
                                                      									if(_t229 != _t283) {
                                                      										L166:
                                                      										 *(_t332 + 0x100c) = _t229;
                                                      										goto L182;
                                                      									}
                                                      									__eflags =  *(_t332 + 0x100c) - _t283;
                                                      									L180:
                                                      									if(__eflags != 0) {
                                                      										goto L182;
                                                      									}
                                                      									L181:
                                                      									_t206 = _t332 + 4;
                                                      									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                      									__eflags =  *_t206;
                                                      									goto L182;
                                                      								} else {
                                                      									__eflags =  *(_t332 + 0x100c) - _t283;
                                                      									if( *(_t332 + 0x100c) != _t283) {
                                                      										goto L182;
                                                      									}
                                                      									goto L178;
                                                      								}
                                                      							}
                                                      							_t234 = LoadLibraryW(_t324);
                                                      							__eflags = _t234 - _t283;
                                                      							 *(_t332 + 0x1008) = _t234;
                                                      							if(_t234 == _t283) {
                                                      								goto L181;
                                                      							}
                                                      							goto L171;
                                                      						}
                                                      						_t188 = _t332 + 0x808; // 0x808
                                                      						_t236 = E6FC513B1(_t188);
                                                      						 *(_t332 + 0x100c) = _t236;
                                                      						__eflags = _t236 - _t283;
                                                      						goto L180;
                                                      					}
                                                      					_t237 = _t225 - 1;
                                                      					if(_t237 == 0) {
                                                      						_t185 = _t332 + 0x808; // 0x808
                                                      						_t238 = _t185;
                                                      						__eflags =  *_t238 - _t283;
                                                      						if( *_t238 == _t283) {
                                                      							goto L182;
                                                      						}
                                                      						_t229 = E6FC513B1(_t238);
                                                      						L165:
                                                      						goto L166;
                                                      					}
                                                      					if(_t237 != 1) {
                                                      						goto L182;
                                                      					}
                                                      					_t81 = _t332 + 8; // 0x8
                                                      					_t284 = _t81;
                                                      					_t326 = E6FC513B1(_t81);
                                                      					 *(_t332 + 0x1008) = _t326;
                                                      					if(_t326 == 0) {
                                                      						goto L181;
                                                      					}
                                                      					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                      					 *((intOrPtr*)(_t332 + 0x1050)) = E6FC512CC(_t284);
                                                      					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                      					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                      					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                      					_t90 = _t332 + 0x808; // 0x808
                                                      					_t229 =  *(_t326->i + E6FC513B1(_t90) * 4);
                                                      					goto L165;
                                                      				}
                                                      			}

































































                                                      0x6fc51c07
                                                      0x6fc51c0a
                                                      0x6fc51c0d
                                                      0x6fc51c10
                                                      0x6fc51c13
                                                      0x6fc51c16
                                                      0x6fc51c19
                                                      0x6fc51c1b
                                                      0x6fc51c1e
                                                      0x6fc51c21
                                                      0x6fc51c26
                                                      0x6fc51c29
                                                      0x6fc51c31
                                                      0x6fc51c39
                                                      0x6fc51c3b
                                                      0x6fc51c3e
                                                      0x6fc51c46
                                                      0x6fc51c46
                                                      0x6fc51c4b
                                                      0x6fc51c4e
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51c5b
                                                      0x6fc51c60
                                                      0x6fc51c62
                                                      0x6fc51cf4
                                                      0x6fc51cf4
                                                      0x6fc51cf4
                                                      0x6fc51cf8
                                                      0x6fc51cfb
                                                      0x6fc51cfd
                                                      0x6fc51d1f
                                                      0x6fc51d21
                                                      0x6fc51d24
                                                      0x6fc51d33
                                                      0x6fc51d35
                                                      0x6fc51d3b
                                                      0x6fc51d3b
                                                      0x6fc51d41
                                                      0x6fc51d44
                                                      0x6fc51d44
                                                      0x6fc51d47
                                                      0x6fc51d47
                                                      0x6fc51d4d
                                                      0x6fc51d4f
                                                      0x6fc51d4f
                                                      0x6fc51d51
                                                      0x6fc51d54
                                                      0x6fc51d57
                                                      0x6fc51d5d
                                                      0x6fc51d63
                                                      0x6fc51d66
                                                      0x6fc51d8a
                                                      0x6fc51d8d
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51d90
                                                      0x6fc51d92
                                                      0x6fc51da0
                                                      0x6fc51da3
                                                      0x6fc51da5
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51da7
                                                      0x6fc51da7
                                                      0x6fc51da7
                                                      0x6fc51dad
                                                      0x6fc51daf
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51db1
                                                      0x6fc51db3
                                                      0x6fc51db5
                                                      0x6fc51db7
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51db7
                                                      0x6fc51db9
                                                      0x6fc51dbb
                                                      0x6fc51dbd
                                                      0x6fc51dbd
                                                      0x6fc51dc3
                                                      0x6fc51dc9
                                                      0x6fc51dcb
                                                      0x6fc51ddf
                                                      0x6fc51ddf
                                                      0x6fc51de1
                                                      0x6fc51dcd
                                                      0x6fc51dd3
                                                      0x6fc51dd6
                                                      0x6fc51dd6
                                                      0x00000000
                                                      0x6fc51d68
                                                      0x6fc51d68
                                                      0x6fc51d68
                                                      0x6fc51d69
                                                      0x6fc51d71
                                                      0x6fc51d75
                                                      0x6fc51d7b
                                                      0x6fc51d7f
                                                      0x00000000
                                                      0x6fc51d7f
                                                      0x6fc51d6b
                                                      0x6fc51d6b
                                                      0x6fc51d6c
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51d6e
                                                      0x6fc51d6f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51d6f
                                                      0x6fc51cff
                                                      0x6fc51d00
                                                      0x6fc51d09
                                                      0x6fc51d0c
                                                      0x6fc51d19
                                                      0x6fc51d19
                                                      0x6fc51d0e
                                                      0x6fc51d0e
                                                      0x6fc51de7
                                                      0x6fc51dea
                                                      0x6fc51dee
                                                      0x6fc51e61
                                                      0x6fc51e65
                                                      0x6fc51c43
                                                      0x00000000
                                                      0x6fc51c43
                                                      0x00000000
                                                      0x6fc51e65
                                                      0x6fc51cfd
                                                      0x6fc51c68
                                                      0x6fc51c6b
                                                      0x6fc51cce
                                                      0x6fc51cd1
                                                      0x6fc51ce3
                                                      0x6fc51ce3
                                                      0x6fc51ce6
                                                      0x6fc51df3
                                                      0x6fc51df6
                                                      0x6fc51df6
                                                      0x6fc51df8
                                                      0x6fc521ae
                                                      0x6fc521c6
                                                      0x6fc521c6
                                                      0x6fc521c9
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc521b3
                                                      0x6fc521b4
                                                      0x6fc521b7
                                                      0x6fc521ba
                                                      0x6fc52244
                                                      0x6fc5224b
                                                      0x6fc52251
                                                      0x6fc52255
                                                      0x6fc51e5c
                                                      0x6fc51e5d
                                                      0x6fc51e5d
                                                      0x6fc51e5e
                                                      0x00000000
                                                      0x6fc51e5e
                                                      0x6fc521c0
                                                      0x6fc521c3
                                                      0x6fc521c3
                                                      0x6fc521cb
                                                      0x6fc521ce
                                                      0x6fc52238
                                                      0x6fc51e51
                                                      0x6fc51e54
                                                      0x6fc51e57
                                                      0x6fc51e5a
                                                      0x6fc51e5a
                                                      0x00000000
                                                      0x6fc51e5a
                                                      0x6fc521d0
                                                      0x6fc521d3
                                                      0x6fc521da
                                                      0x6fc521da
                                                      0x6fc521dd
                                                      0x6fc521e1
                                                      0x6fc521f5
                                                      0x6fc521f5
                                                      0x6fc521f8
                                                      0x6fc521fc
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc521fe
                                                      0x6fc52202
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52204
                                                      0x6fc5220b
                                                      0x6fc5220b
                                                      0x6fc52211
                                                      0x6fc52214
                                                      0x6fc52230
                                                      0x6fc52216
                                                      0x6fc5221f
                                                      0x6fc52222
                                                      0x6fc52222
                                                      0x00000000
                                                      0x6fc52214
                                                      0x6fc521e3
                                                      0x6fc521e6
                                                      0x6fc521ea
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc521ec
                                                      0x00000000
                                                      0x6fc521ec
                                                      0x6fc521d5
                                                      0x6fc521d8
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc521d8
                                                      0x6fc51dfe
                                                      0x6fc51dfe
                                                      0x6fc51dff
                                                      0x6fc51f49
                                                      0x6fc51f49
                                                      0x6fc51f50
                                                      0x6fc51f53
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51f60
                                                      0x00000000
                                                      0x6fc5214b
                                                      0x6fc5214e
                                                      0x6fc52151
                                                      0x6fc52151
                                                      0x6fc52152
                                                      0x6fc52153
                                                      0x6fc52156
                                                      0x6fc52159
                                                      0x6fc5215c
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5215e
                                                      0x6fc5215e
                                                      0x6fc52162
                                                      0x6fc5217a
                                                      0x6fc5217d
                                                      0x6fc52181
                                                      0x6fc52187
                                                      0x00000000
                                                      0x6fc52187
                                                      0x6fc52164
                                                      0x6fc52164
                                                      0x6fc52167
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52169
                                                      0x6fc5216c
                                                      0x6fc5216e
                                                      0x6fc5216f
                                                      0x6fc5216f
                                                      0x6fc5216f
                                                      0x6fc52170
                                                      0x6fc52173
                                                      0x6fc52176
                                                      0x6fc52177
                                                      0x6fc52151
                                                      0x6fc52152
                                                      0x6fc52153
                                                      0x6fc52156
                                                      0x6fc52159
                                                      0x6fc5215c
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5215c
                                                      0x00000000
                                                      0x6fc51fa7
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51fb3
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51f9a
                                                      0x6fc51f9e
                                                      0x6fc51fa2
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5211c
                                                      0x6fc52120
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52126
                                                      0x6fc5212f
                                                      0x6fc52136
                                                      0x6fc5213e
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52083
                                                      0x6fc52083
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51fbc
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc521a6
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5208b
                                                      0x6fc5208d
                                                      0x6fc5208d
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52196
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5219a
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc521a2
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520d3
                                                      0x6fc520d5
                                                      0x6fc520d5
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5209d
                                                      0x6fc5209f
                                                      0x6fc5209f
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520af
                                                      0x6fc520b1
                                                      0x6fc520b1
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520e1
                                                      0x6fc520e3
                                                      0x6fc520e3
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520ba
                                                      0x6fc520bc
                                                      0x6fc520bc
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520c1
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5219e
                                                      0x6fc521a8
                                                      0x6fc521a8
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520ec
                                                      0x6fc520f0
                                                      0x6fc520f5
                                                      0x6fc520f8
                                                      0x6fc520f9
                                                      0x6fc520fc
                                                      0x6fc52102
                                                      0x6fc52102
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5218e
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520c5
                                                      0x6fc520c7
                                                      0x6fc520c7
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51fc3
                                                      0x6fc51fc3
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520da
                                                      0x6fc520dc
                                                      0x6fc520dc
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51f67
                                                      0x6fc51f6d
                                                      0x6fc51f70
                                                      0x6fc51f72
                                                      0x6fc51f72
                                                      0x6fc51f75
                                                      0x6fc51f79
                                                      0x6fc51f86
                                                      0x6fc51f88
                                                      0x6fc51f8e
                                                      0x6fc51f8e
                                                      0x6fc51f8e
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5208e
                                                      0x6fc5208e
                                                      0x6fc52090
                                                      0x6fc52097
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520d6
                                                      0x6fc520d6
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520a0
                                                      0x6fc520a0
                                                      0x6fc520a2
                                                      0x6fc520a9
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520b2
                                                      0x6fc520b2
                                                      0x6fc520b4
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520e4
                                                      0x6fc520e4
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520bd
                                                      0x6fc520bd
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5210a
                                                      0x6fc5210e
                                                      0x6fc52113
                                                      0x6fc52116
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520c8
                                                      0x6fc520c8
                                                      0x6fc520cb
                                                      0x6fc520cd
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc520dd
                                                      0x6fc520dd
                                                      0x6fc520e6
                                                      0x6fc520e6
                                                      0x6fc51fc5
                                                      0x6fc51fc5
                                                      0x6fc51fc8
                                                      0x6fc51fcf
                                                      0x6fc51fd1
                                                      0x6fc51fd3
                                                      0x6fc51fda
                                                      0x6fc51fdd
                                                      0x6fc51fe2
                                                      0x6fc51fe4
                                                      0x6fc51fe6
                                                      0x6fc51fea
                                                      0x6fc51ff0
                                                      0x6fc51ff6
                                                      0x6fc51ff6
                                                      0x6fc51ff8
                                                      0x6fc51ff8
                                                      0x6fc51ff9
                                                      0x6fc51ff9
                                                      0x6fc51ffd
                                                      0x6fc52003
                                                      0x6fc52005
                                                      0x6fc52009
                                                      0x6fc5200e
                                                      0x6fc5200e
                                                      0x6fc52010
                                                      0x6fc52010
                                                      0x6fc52013
                                                      0x6fc52016
                                                      0x6fc5201f
                                                      0x6fc52025
                                                      0x6fc52028
                                                      0x6fc52028
                                                      0x6fc5202a
                                                      0x6fc5202d
                                                      0x6fc52033
                                                      0x6fc52039
                                                      0x6fc52039
                                                      0x6fc5203b
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52041
                                                      0x6fc52041
                                                      0x6fc52045
                                                      0x6fc5204c
                                                      0x6fc52070
                                                      0x6fc52070
                                                      0x6fc52074
                                                      0x6fc52076
                                                      0x6fc52079
                                                      0x6fc52079
                                                      0x6fc5207c
                                                      0x6fc5207c
                                                      0x00000000
                                                      0x6fc52074
                                                      0x6fc52051
                                                      0x6fc52054
                                                      0x6fc52054
                                                      0x6fc5205b
                                                      0x6fc5205d
                                                      0x6fc52060
                                                      0x6fc52067
                                                      0x6fc52068
                                                      0x6fc5206e
                                                      0x6fc5206e
                                                      0x00000000
                                                      0x6fc5206e
                                                      0x6fc52062
                                                      0x6fc52065
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52065
                                                      0x6fc51ff2
                                                      0x6fc51ff4
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51f60
                                                      0x6fc51e05
                                                      0x6fc51e05
                                                      0x6fc51e06
                                                      0x6fc51f46
                                                      0x00000000
                                                      0x6fc51f46
                                                      0x6fc51e0c
                                                      0x6fc51e0d
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51e13
                                                      0x6fc51e16
                                                      0x6fc51f0b
                                                      0x6fc51f0b
                                                      0x6fc51f0e
                                                      0x6fc51f23
                                                      0x6fc51f25
                                                      0x6fc51f25
                                                      0x6fc51f26
                                                      0x6fc51f29
                                                      0x6fc51f2c
                                                      0x6fc51f38
                                                      0x6fc51f38
                                                      0x6fc51f38
                                                      0x6fc51f2e
                                                      0x6fc51f2e
                                                      0x6fc51f2e
                                                      0x6fc51f3e
                                                      0x00000000
                                                      0x6fc51f3e
                                                      0x6fc51f10
                                                      0x6fc51f10
                                                      0x6fc51f11
                                                      0x6fc51f1f
                                                      0x00000000
                                                      0x6fc51f1f
                                                      0x6fc51f14
                                                      0x6fc51f15
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51f1b
                                                      0x00000000
                                                      0x6fc51f1b
                                                      0x6fc51e1c
                                                      0x6fc51f07
                                                      0x00000000
                                                      0x6fc51f07
                                                      0x6fc51e22
                                                      0x6fc51e22
                                                      0x6fc51e25
                                                      0x6fc51e4e
                                                      0x00000000
                                                      0x6fc51e4e
                                                      0x6fc51e27
                                                      0x6fc51e27
                                                      0x6fc51e2a
                                                      0x6fc51e44
                                                      0x00000000
                                                      0x6fc51e44
                                                      0x6fc51e2c
                                                      0x6fc51e2c
                                                      0x6fc51e2f
                                                      0x6fc51e3e
                                                      0x00000000
                                                      0x6fc51e3e
                                                      0x6fc51e32
                                                      0x6fc51e33
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51e35
                                                      0x00000000
                                                      0x6fc51cec
                                                      0x6fc51cec
                                                      0x6fc51cef
                                                      0x00000000
                                                      0x6fc51cef
                                                      0x6fc51ce6
                                                      0x6fc51cd3
                                                      0x6fc51cd8
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51cda
                                                      0x6fc51cdd
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51cdd
                                                      0x6fc51c6d
                                                      0x6fc51c70
                                                      0x6fc51ca6
                                                      0x6fc51ca9
                                                      0x00000000
                                                      0x6fc51caf
                                                      0x6fc51cb1
                                                      0x6fc51cb5
                                                      0x6fc51cbc
                                                      0x6fc51cc3
                                                      0x6fc51cc6
                                                      0x6fc51cc9
                                                      0x00000000
                                                      0x6fc51cc9
                                                      0x6fc51ca9
                                                      0x6fc51c72
                                                      0x6fc51c73
                                                      0x6fc51c8e
                                                      0x6fc51c91
                                                      0x00000000
                                                      0x6fc51c97
                                                      0x6fc51c97
                                                      0x6fc51c9e
                                                      0x6fc51ca1
                                                      0x00000000
                                                      0x6fc51ca1
                                                      0x6fc51c91
                                                      0x6fc51c78
                                                      0x00000000
                                                      0x6fc51c7e
                                                      0x6fc51c7e
                                                      0x6fc51c85
                                                      0x00000000
                                                      0x6fc51c85
                                                      0x6fc51c78
                                                      0x6fc51e74
                                                      0x6fc51e79
                                                      0x6fc51e7e
                                                      0x6fc51e82
                                                      0x6fc52355
                                                      0x6fc5235b
                                                      0x6fc51e94
                                                      0x6fc51e96
                                                      0x6fc51e97
                                                      0x6fc5227e
                                                      0x6fc5227e
                                                      0x6fc52281
                                                      0x6fc52284
                                                      0x6fc522a1
                                                      0x6fc522a7
                                                      0x6fc522a9
                                                      0x6fc522af
                                                      0x6fc522c6
                                                      0x6fc522c6
                                                      0x6fc522c6
                                                      0x6fc522d3
                                                      0x6fc522d9
                                                      0x6fc522dc
                                                      0x6fc522e2
                                                      0x6fc522e4
                                                      0x6fc522e8
                                                      0x6fc522ea
                                                      0x6fc522f1
                                                      0x6fc522f6
                                                      0x6fc522f9
                                                      0x6fc522fb
                                                      0x6fc52300
                                                      0x6fc52312
                                                      0x6fc52312
                                                      0x6fc52300
                                                      0x6fc522f9
                                                      0x6fc522e8
                                                      0x6fc52318
                                                      0x6fc5231b
                                                      0x6fc52325
                                                      0x6fc5232d
                                                      0x6fc5233a
                                                      0x6fc52340
                                                      0x6fc52343
                                                      0x6fc52273
                                                      0x6fc52273
                                                      0x00000000
                                                      0x6fc52273
                                                      0x6fc52349
                                                      0x6fc5234f
                                                      0x6fc5234f
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52351
                                                      0x6fc52351
                                                      0x6fc52351
                                                      0x6fc52351
                                                      0x00000000
                                                      0x6fc5231d
                                                      0x6fc5231d
                                                      0x6fc52323
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52323
                                                      0x6fc5231b
                                                      0x6fc522b2
                                                      0x6fc522b8
                                                      0x6fc522ba
                                                      0x6fc522c0
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc522c0
                                                      0x6fc52286
                                                      0x6fc5228d
                                                      0x6fc52293
                                                      0x6fc52299
                                                      0x00000000
                                                      0x6fc52299
                                                      0x6fc51e9d
                                                      0x6fc51e9e
                                                      0x6fc5225d
                                                      0x6fc5225d
                                                      0x6fc52263
                                                      0x6fc52266
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5226d
                                                      0x6fc52272
                                                      0x00000000
                                                      0x6fc52272
                                                      0x6fc51ea5
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51eab
                                                      0x6fc51eab
                                                      0x6fc51eb4
                                                      0x6fc51eb9
                                                      0x6fc51ebf
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51ec5
                                                      0x6fc51ed2
                                                      0x6fc51ed8
                                                      0x6fc51ee2
                                                      0x6fc51ee8
                                                      0x6fc51ef0
                                                      0x6fc51f00
                                                      0x00000000
                                                      0x6fc51f00

                                                      APIs
                                                        • Part of subcall function 6FC512BB: GlobalAlloc.KERNELBASE(00000040,?,6FC512DB,?,6FC5137F,00000019,6FC511CA,-000000A0), ref: 6FC512C5
                                                      • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 6FC51D2D
                                                      • lstrcpyW.KERNEL32(00000008,?), ref: 6FC51D75
                                                      • lstrcpyW.KERNEL32(00000808,?), ref: 6FC51D7F
                                                      • GlobalFree.KERNEL32 ref: 6FC51D92
                                                      • GlobalFree.KERNEL32 ref: 6FC51E74
                                                      • GlobalFree.KERNEL32 ref: 6FC51E79
                                                      • GlobalFree.KERNEL32 ref: 6FC51E7E
                                                      • GlobalFree.KERNEL32 ref: 6FC52068
                                                      • lstrcpyW.KERNEL32(?,?), ref: 6FC52222
                                                      • GetModuleHandleW.KERNEL32(00000008), ref: 6FC522A1
                                                      • LoadLibraryW.KERNEL32(00000008), ref: 6FC522B2
                                                      • GetProcAddress.KERNEL32(?,?), ref: 6FC5230C
                                                      • lstrlenW.KERNEL32(00000808), ref: 6FC52326
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182191223.000000006FC51000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FC50000, based on PE: true
                                                      • Associated: 00000000.00000002.1182181288.000000006FC50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182197164.000000006FC54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182207903.000000006FC56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_6fc50000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                      • String ID:
                                                      • API String ID: 245916457-0
                                                      • Opcode ID: 14fdebd3322242dfbd0e8a196af8910a6bd1f9dfe63171a999f797cb4a4a43bc
                                                      • Instruction ID: 84e8fe621573a87421687d210bf5a77ea8f31c15dc49fbcb327eeed72034e048
                                                      • Opcode Fuzzy Hash: 14fdebd3322242dfbd0e8a196af8910a6bd1f9dfe63171a999f797cb4a4a43bc
                                                      • Instruction Fuzzy Hash: AC22AD71D04206DADB10CFADC9986EEB7F0FF45315F10462AD1A5E6280F7B0AAB5CB58
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_27f0000_9TpV4rfMmJ.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID: 'v$0c5$e74D$;T$wq
                                                      • API String ID: 0-3045091586
                                                      • Opcode ID: 20cc3292f6dfb51b72b43893d88ecf9100979e457fd8be11a23db72056f06f77
                                                      • Instruction ID: 82d43c04a3c10368b9aae1f0d3b7f3c09c15423c23bb44fa8b206a9110d02521
                                                      • Opcode Fuzzy Hash: 20cc3292f6dfb51b72b43893d88ecf9100979e457fd8be11a23db72056f06f77
                                                      • Instruction Fuzzy Hash: 13C23571608386CFDB758F38CC987EA7BA2EF56350F45822ECD8A9B255D3348585CB12
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_27f0000_9TpV4rfMmJ.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID: 'v$0c5$e74D$;T$wq
                                                      • API String ID: 0-3045091586
                                                      • Opcode ID: c5b93af5d3f748f2c2d8f000dc140b3b29af5d9487243c7087bb4018d7c08fef
                                                      • Instruction ID: 59d5de3402342b5ea7b6e535e92b3a0bcc96efbb89e013d458ee632c2e46a338
                                                      • Opcode Fuzzy Hash: c5b93af5d3f748f2c2d8f000dc140b3b29af5d9487243c7087bb4018d7c08fef
                                                      • Instruction Fuzzy Hash: 8382207160834ADFDBB49F28CC557EA77A2FF95350F45822EDD8A9B214D3348A81CB42
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 67%
                                                      			E004021AA() {
                                                      				signed int _t52;
                                                      				void* _t56;
                                                      				intOrPtr* _t60;
                                                      				intOrPtr _t61;
                                                      				intOrPtr* _t62;
                                                      				intOrPtr* _t64;
                                                      				intOrPtr* _t66;
                                                      				intOrPtr* _t68;
                                                      				intOrPtr* _t70;
                                                      				intOrPtr* _t72;
                                                      				intOrPtr* _t74;
                                                      				intOrPtr* _t76;
                                                      				intOrPtr* _t78;
                                                      				intOrPtr* _t80;
                                                      				void* _t83;
                                                      				intOrPtr* _t91;
                                                      				signed int _t101;
                                                      				signed int _t105;
                                                      				void* _t107;
                                                      
                                                      				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                      				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                      				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                      				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                      				_t52 =  *(_t107 - 0x20);
                                                      				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                      				_t101 = _t52 & 0x00008000;
                                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                      				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                      				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                      					E00402DA6(0x21);
                                                      				}
                                                      				_t56 = _t107 + 8;
                                                      				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                      				if(_t56 < _t83) {
                                                      					L14:
                                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                      					_push(0xfffffff0);
                                                      				} else {
                                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                      					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                      					if(_t61 >= _t83) {
                                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                      						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                      						if(_t101 == _t83) {
                                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x441000);
                                                      						}
                                                      						if(_t105 != _t83) {
                                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                      						}
                                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                      						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                      						if( *_t91 != _t83) {
                                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                      						}
                                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                      						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                      							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                      							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                      						}
                                                      						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                      					}
                                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                      					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                      						_push(0xfffffff4);
                                                      					} else {
                                                      						goto L14;
                                                      					}
                                                      				}
                                                      				E00401423();
                                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                      				return 0;
                                                      			}






















                                                      0x004021b3
                                                      0x004021bd
                                                      0x004021c7
                                                      0x004021d1
                                                      0x004021dc
                                                      0x004021df
                                                      0x004021f9
                                                      0x004021fc
                                                      0x00402202
                                                      0x00402205
                                                      0x0040220f
                                                      0x00402213
                                                      0x00402213
                                                      0x00402218
                                                      0x00402229
                                                      0x00402231
                                                      0x004022e8
                                                      0x004022e8
                                                      0x004022ef
                                                      0x00402237
                                                      0x00402237
                                                      0x00402246
                                                      0x0040224a
                                                      0x0040224d
                                                      0x00402253
                                                      0x00402261
                                                      0x00402264
                                                      0x00402266
                                                      0x00402271
                                                      0x00402271
                                                      0x00402276
                                                      0x00402278
                                                      0x0040227f
                                                      0x0040227f
                                                      0x00402282
                                                      0x0040228b
                                                      0x0040228e
                                                      0x00402294
                                                      0x00402296
                                                      0x004022a0
                                                      0x004022a0
                                                      0x004022a3
                                                      0x004022ac
                                                      0x004022af
                                                      0x004022b8
                                                      0x004022be
                                                      0x004022c0
                                                      0x004022ce
                                                      0x004022ce
                                                      0x004022d1
                                                      0x004022d7
                                                      0x004022d7
                                                      0x004022da
                                                      0x004022e0
                                                      0x004022e6
                                                      0x004022fb
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004022e6
                                                      0x004022f1
                                                      0x00402c2d
                                                      0x00402c39

                                                      APIs
                                                      • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CreateInstance
                                                      • String ID:
                                                      • API String ID: 542301482-0
                                                      • Opcode ID: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                      • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                      • Opcode Fuzzy Hash: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                      • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 39%
                                                      			E0040290B(short __ebx, short* __edi) {
                                                      				void* _t21;
                                                      
                                                      				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                      					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                      					_push(_t21 - 0x2b0);
                                                      					_push(__edi);
                                                      					E0040653D();
                                                      				} else {
                                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                      					 *__edi = __ebx;
                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                      				}
                                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                      				return 0;
                                                      			}




                                                      0x00402923
                                                      0x0040293e
                                                      0x00402949
                                                      0x0040294a
                                                      0x00402a94
                                                      0x00402925
                                                      0x00402928
                                                      0x0040292b
                                                      0x0040292e
                                                      0x0040292e
                                                      0x00402c2d
                                                      0x00402c39

                                                      APIs
                                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: FileFindFirst
                                                      • String ID:
                                                      • API String ID: 1974802433-0
                                                      • Opcode ID: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                      • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                      • Opcode Fuzzy Hash: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                      • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_27f0000_9TpV4rfMmJ.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID: `
                                                      • API String ID: 0-1850852036
                                                      • Opcode ID: 2094973fd7ae787005b5e659ad483c6184e69c89b01f3d58f42997b2c230219c
                                                      • Instruction ID: b8c2a4c0290bb9b4517de653a6fcb47b7fd14ca504e5c9e208ba62d5bffd39d8
                                                      • Opcode Fuzzy Hash: 2094973fd7ae787005b5e659ad483c6184e69c89b01f3d58f42997b2c230219c
                                                      • Instruction Fuzzy Hash: 193109B5508399CBDFF48E2888183EF32B6EF61310F85401ACE4A67645DB311B49CF42
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 79%
                                                      			E00406D85(signed int __ebx, signed int* __esi) {
                                                      				signed int _t396;
                                                      				signed int _t425;
                                                      				signed int _t442;
                                                      				signed int _t443;
                                                      				signed int* _t446;
                                                      				void* _t448;
                                                      
                                                      				L0:
                                                      				while(1) {
                                                      					L0:
                                                      					_t446 = __esi;
                                                      					_t425 = __ebx;
                                                      					if( *(_t448 - 0x34) == 0) {
                                                      						break;
                                                      					}
                                                      					L55:
                                                      					__eax =  *(__ebp - 0x38);
                                                      					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                      					__ecx = __ebx;
                                                      					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                      					__ebx = __ebx + 8;
                                                      					while(1) {
                                                      						L56:
                                                      						if(__ebx < 0xe) {
                                                      							goto L0;
                                                      						}
                                                      						L57:
                                                      						__eax =  *(__ebp - 0x40);
                                                      						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                      						__ecx = __eax;
                                                      						__esi[1] = __eax;
                                                      						__ecx = __eax & 0x0000001f;
                                                      						if(__cl > 0x1d) {
                                                      							L9:
                                                      							_t443 = _t442 | 0xffffffff;
                                                      							 *_t446 = 0x11;
                                                      							L10:
                                                      							_t446[0x147] =  *(_t448 - 0x40);
                                                      							_t446[0x146] = _t425;
                                                      							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                      							L11:
                                                      							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                      							_t446[0x26ea] =  *(_t448 - 0x30);
                                                      							E004074F4( *(_t448 + 8));
                                                      							return _t443;
                                                      						}
                                                      						L58:
                                                      						__eax = __eax & 0x000003e0;
                                                      						if(__eax > 0x3a0) {
                                                      							goto L9;
                                                      						}
                                                      						L59:
                                                      						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                      						__ebx = __ebx - 0xe;
                                                      						_t94 =  &(__esi[2]);
                                                      						 *_t94 = __esi[2] & 0x00000000;
                                                      						 *__esi = 0xc;
                                                      						while(1) {
                                                      							L60:
                                                      							__esi[1] = __esi[1] >> 0xa;
                                                      							__eax = (__esi[1] >> 0xa) + 4;
                                                      							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                      								goto L68;
                                                      							}
                                                      							L61:
                                                      							while(1) {
                                                      								L64:
                                                      								if(__ebx >= 3) {
                                                      									break;
                                                      								}
                                                      								L62:
                                                      								if( *(__ebp - 0x34) == 0) {
                                                      									goto L182;
                                                      								}
                                                      								L63:
                                                      								__eax =  *(__ebp - 0x38);
                                                      								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                      								__ecx = __ebx;
                                                      								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                      								__ebx = __ebx + 8;
                                                      							}
                                                      							L65:
                                                      							__ecx = __esi[2];
                                                      							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                      							__ebx = __ebx - 3;
                                                      							_t108 = __ecx + 0x4084d4; // 0x121110
                                                      							__ecx =  *_t108;
                                                      							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                      							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                      							__ecx = __esi[1];
                                                      							__esi[2] = __esi[2] + 1;
                                                      							__eax = __esi[2];
                                                      							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                      							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                      								goto L64;
                                                      							}
                                                      							L66:
                                                      							while(1) {
                                                      								L68:
                                                      								if(__esi[2] >= 0x13) {
                                                      									break;
                                                      								}
                                                      								L67:
                                                      								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                      								__eax =  *_t119;
                                                      								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                      								_t126 =  &(__esi[2]);
                                                      								 *_t126 = __esi[2] + 1;
                                                      							}
                                                      							L69:
                                                      							__ecx = __ebp - 8;
                                                      							__edi =  &(__esi[0x143]);
                                                      							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                      							__eax = 0;
                                                      							 *(__ebp - 8) = 0;
                                                      							__eax =  &(__esi[3]);
                                                      							 *__edi = 7;
                                                      							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                      							if(__eax != 0) {
                                                      								L72:
                                                      								 *__esi = 0x11;
                                                      								while(1) {
                                                      									L180:
                                                      									_t396 =  *_t446;
                                                      									if(_t396 > 0xf) {
                                                      										break;
                                                      									}
                                                      									L1:
                                                      									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                      										case 0:
                                                      											L101:
                                                      											__eax = __esi[4] & 0x000000ff;
                                                      											__esi[3] = __esi[4] & 0x000000ff;
                                                      											__eax = __esi[5];
                                                      											__esi[2] = __esi[5];
                                                      											 *__esi = 1;
                                                      											goto L102;
                                                      										case 1:
                                                      											L102:
                                                      											__eax = __esi[3];
                                                      											while(1) {
                                                      												L105:
                                                      												__eflags = __ebx - __eax;
                                                      												if(__ebx >= __eax) {
                                                      													break;
                                                      												}
                                                      												L103:
                                                      												__eflags =  *(__ebp - 0x34);
                                                      												if( *(__ebp - 0x34) == 0) {
                                                      													goto L182;
                                                      												}
                                                      												L104:
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                      												__ecx = __ebx;
                                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                      												__ebx = __ebx + 8;
                                                      												__eflags = __ebx;
                                                      											}
                                                      											L106:
                                                      											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                      											__eax = __eax &  *(__ebp - 0x40);
                                                      											__ecx = __esi[2];
                                                      											__eax = __esi[2] + __eax * 4;
                                                      											__ecx =  *(__eax + 1) & 0x000000ff;
                                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                      											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                      											__ecx =  *__eax & 0x000000ff;
                                                      											__eflags = __ecx;
                                                      											if(__ecx != 0) {
                                                      												L108:
                                                      												__eflags = __cl & 0x00000010;
                                                      												if((__cl & 0x00000010) == 0) {
                                                      													L110:
                                                      													__eflags = __cl & 0x00000040;
                                                      													if((__cl & 0x00000040) == 0) {
                                                      														goto L125;
                                                      													}
                                                      													L111:
                                                      													__eflags = __cl & 0x00000020;
                                                      													if((__cl & 0x00000020) == 0) {
                                                      														goto L9;
                                                      													}
                                                      													L112:
                                                      													 *__esi = 7;
                                                      													goto L180;
                                                      												}
                                                      												L109:
                                                      												__esi[2] = __ecx;
                                                      												__esi[1] = __eax;
                                                      												 *__esi = 2;
                                                      												goto L180;
                                                      											}
                                                      											L107:
                                                      											__esi[2] = __eax;
                                                      											 *__esi = 6;
                                                      											goto L180;
                                                      										case 2:
                                                      											L113:
                                                      											__eax = __esi[2];
                                                      											while(1) {
                                                      												L116:
                                                      												__eflags = __ebx - __eax;
                                                      												if(__ebx >= __eax) {
                                                      													break;
                                                      												}
                                                      												L114:
                                                      												__eflags =  *(__ebp - 0x34);
                                                      												if( *(__ebp - 0x34) == 0) {
                                                      													goto L182;
                                                      												}
                                                      												L115:
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                      												__ecx = __ebx;
                                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                      												__ebx = __ebx + 8;
                                                      												__eflags = __ebx;
                                                      											}
                                                      											L117:
                                                      											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                      											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                      											__ecx = __eax;
                                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                      											__ebx = __ebx - __eax;
                                                      											__eflags = __ebx;
                                                      											__eax = __esi[4] & 0x000000ff;
                                                      											__esi[3] = __esi[4] & 0x000000ff;
                                                      											__eax = __esi[6];
                                                      											__esi[2] = __esi[6];
                                                      											 *__esi = 3;
                                                      											goto L118;
                                                      										case 3:
                                                      											L118:
                                                      											__eax = __esi[3];
                                                      											while(1) {
                                                      												L121:
                                                      												__eflags = __ebx - __eax;
                                                      												if(__ebx >= __eax) {
                                                      													break;
                                                      												}
                                                      												L119:
                                                      												__eflags =  *(__ebp - 0x34);
                                                      												if( *(__ebp - 0x34) == 0) {
                                                      													goto L182;
                                                      												}
                                                      												L120:
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                      												__ecx = __ebx;
                                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                      												__ebx = __ebx + 8;
                                                      												__eflags = __ebx;
                                                      											}
                                                      											L122:
                                                      											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                      											__eax = __eax &  *(__ebp - 0x40);
                                                      											__ecx = __esi[2];
                                                      											__eax = __esi[2] + __eax * 4;
                                                      											__ecx =  *(__eax + 1) & 0x000000ff;
                                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                      											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                      											__ecx =  *__eax & 0x000000ff;
                                                      											__eflags = __cl & 0x00000010;
                                                      											if((__cl & 0x00000010) == 0) {
                                                      												L124:
                                                      												__eflags = __cl & 0x00000040;
                                                      												if((__cl & 0x00000040) != 0) {
                                                      													goto L9;
                                                      												}
                                                      												L125:
                                                      												__esi[3] = __ecx;
                                                      												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                      												__esi[2] = __eax;
                                                      												goto L180;
                                                      											}
                                                      											L123:
                                                      											__esi[2] = __ecx;
                                                      											__esi[3] = __eax;
                                                      											 *__esi = 4;
                                                      											goto L180;
                                                      										case 4:
                                                      											L126:
                                                      											__eax = __esi[2];
                                                      											while(1) {
                                                      												L129:
                                                      												__eflags = __ebx - __eax;
                                                      												if(__ebx >= __eax) {
                                                      													break;
                                                      												}
                                                      												L127:
                                                      												__eflags =  *(__ebp - 0x34);
                                                      												if( *(__ebp - 0x34) == 0) {
                                                      													goto L182;
                                                      												}
                                                      												L128:
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                      												__ecx = __ebx;
                                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                      												__ebx = __ebx + 8;
                                                      												__eflags = __ebx;
                                                      											}
                                                      											L130:
                                                      											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                      											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                      											__ecx = __eax;
                                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                      											__ebx = __ebx - __eax;
                                                      											__eflags = __ebx;
                                                      											 *__esi = 5;
                                                      											goto L131;
                                                      										case 5:
                                                      											L131:
                                                      											__eax =  *(__ebp - 0x30);
                                                      											__edx = __esi[3];
                                                      											__eax = __eax - __esi;
                                                      											__ecx = __eax - __esi - 0x1ba0;
                                                      											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                      											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                      												__ecx = __eax;
                                                      												__ecx = __eax - __edx;
                                                      												__eflags = __ecx;
                                                      											} else {
                                                      												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                      												__ecx = __esi[0x26e8] - __edx - __esi;
                                                      												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                      											}
                                                      											__eflags = __esi[1];
                                                      											 *(__ebp - 0x20) = __ecx;
                                                      											if(__esi[1] != 0) {
                                                      												L135:
                                                      												__edi =  *(__ebp - 0x2c);
                                                      												do {
                                                      													L136:
                                                      													__eflags = __edi;
                                                      													if(__edi != 0) {
                                                      														goto L152;
                                                      													}
                                                      													L137:
                                                      													__edi = __esi[0x26e8];
                                                      													__eflags = __eax - __edi;
                                                      													if(__eax != __edi) {
                                                      														L143:
                                                      														__esi[0x26ea] = __eax;
                                                      														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                      														__eax = __esi[0x26ea];
                                                      														__ecx = __esi[0x26e9];
                                                      														__eflags = __eax - __ecx;
                                                      														 *(__ebp - 0x30) = __eax;
                                                      														if(__eax >= __ecx) {
                                                      															__edi = __esi[0x26e8];
                                                      															__edi = __esi[0x26e8] - __eax;
                                                      															__eflags = __edi;
                                                      														} else {
                                                      															__ecx = __ecx - __eax;
                                                      															__edi = __ecx - __eax - 1;
                                                      														}
                                                      														__edx = __esi[0x26e8];
                                                      														__eflags = __eax - __edx;
                                                      														 *(__ebp - 8) = __edx;
                                                      														if(__eax == __edx) {
                                                      															__edx =  &(__esi[0x6e8]);
                                                      															__eflags = __ecx - __edx;
                                                      															if(__ecx != __edx) {
                                                      																__eax = __edx;
                                                      																__eflags = __eax - __ecx;
                                                      																 *(__ebp - 0x30) = __eax;
                                                      																if(__eax >= __ecx) {
                                                      																	__edi =  *(__ebp - 8);
                                                      																	__edi =  *(__ebp - 8) - __eax;
                                                      																	__eflags = __edi;
                                                      																} else {
                                                      																	__ecx = __ecx - __eax;
                                                      																	__edi = __ecx;
                                                      																}
                                                      															}
                                                      														}
                                                      														__eflags = __edi;
                                                      														if(__edi == 0) {
                                                      															goto L183;
                                                      														} else {
                                                      															goto L152;
                                                      														}
                                                      													}
                                                      													L138:
                                                      													__ecx = __esi[0x26e9];
                                                      													__edx =  &(__esi[0x6e8]);
                                                      													__eflags = __ecx - __edx;
                                                      													if(__ecx == __edx) {
                                                      														goto L143;
                                                      													}
                                                      													L139:
                                                      													__eax = __edx;
                                                      													__eflags = __eax - __ecx;
                                                      													if(__eax >= __ecx) {
                                                      														__edi = __edi - __eax;
                                                      														__eflags = __edi;
                                                      													} else {
                                                      														__ecx = __ecx - __eax;
                                                      														__edi = __ecx;
                                                      													}
                                                      													__eflags = __edi;
                                                      													if(__edi == 0) {
                                                      														goto L143;
                                                      													}
                                                      													L152:
                                                      													__ecx =  *(__ebp - 0x20);
                                                      													 *__eax =  *__ecx;
                                                      													__eax = __eax + 1;
                                                      													__ecx = __ecx + 1;
                                                      													__edi = __edi - 1;
                                                      													__eflags = __ecx - __esi[0x26e8];
                                                      													 *(__ebp - 0x30) = __eax;
                                                      													 *(__ebp - 0x20) = __ecx;
                                                      													 *(__ebp - 0x2c) = __edi;
                                                      													if(__ecx == __esi[0x26e8]) {
                                                      														__ecx =  &(__esi[0x6e8]);
                                                      														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                      													}
                                                      													_t357 =  &(__esi[1]);
                                                      													 *_t357 = __esi[1] - 1;
                                                      													__eflags =  *_t357;
                                                      												} while ( *_t357 != 0);
                                                      											}
                                                      											goto L23;
                                                      										case 6:
                                                      											L156:
                                                      											__eax =  *(__ebp - 0x2c);
                                                      											__edi =  *(__ebp - 0x30);
                                                      											__eflags = __eax;
                                                      											if(__eax != 0) {
                                                      												L172:
                                                      												__cl = __esi[2];
                                                      												 *__edi = __cl;
                                                      												__edi = __edi + 1;
                                                      												__eax = __eax - 1;
                                                      												 *(__ebp - 0x30) = __edi;
                                                      												 *(__ebp - 0x2c) = __eax;
                                                      												goto L23;
                                                      											}
                                                      											L157:
                                                      											__ecx = __esi[0x26e8];
                                                      											__eflags = __edi - __ecx;
                                                      											if(__edi != __ecx) {
                                                      												L163:
                                                      												__esi[0x26ea] = __edi;
                                                      												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                      												__edi = __esi[0x26ea];
                                                      												__ecx = __esi[0x26e9];
                                                      												__eflags = __edi - __ecx;
                                                      												 *(__ebp - 0x30) = __edi;
                                                      												if(__edi >= __ecx) {
                                                      													__eax = __esi[0x26e8];
                                                      													__eax = __esi[0x26e8] - __edi;
                                                      													__eflags = __eax;
                                                      												} else {
                                                      													__ecx = __ecx - __edi;
                                                      													__eax = __ecx - __edi - 1;
                                                      												}
                                                      												__edx = __esi[0x26e8];
                                                      												__eflags = __edi - __edx;
                                                      												 *(__ebp - 8) = __edx;
                                                      												if(__edi == __edx) {
                                                      													__edx =  &(__esi[0x6e8]);
                                                      													__eflags = __ecx - __edx;
                                                      													if(__ecx != __edx) {
                                                      														__edi = __edx;
                                                      														__eflags = __edi - __ecx;
                                                      														 *(__ebp - 0x30) = __edi;
                                                      														if(__edi >= __ecx) {
                                                      															__eax =  *(__ebp - 8);
                                                      															__eax =  *(__ebp - 8) - __edi;
                                                      															__eflags = __eax;
                                                      														} else {
                                                      															__ecx = __ecx - __edi;
                                                      															__eax = __ecx;
                                                      														}
                                                      													}
                                                      												}
                                                      												__eflags = __eax;
                                                      												if(__eax == 0) {
                                                      													goto L183;
                                                      												} else {
                                                      													goto L172;
                                                      												}
                                                      											}
                                                      											L158:
                                                      											__eax = __esi[0x26e9];
                                                      											__edx =  &(__esi[0x6e8]);
                                                      											__eflags = __eax - __edx;
                                                      											if(__eax == __edx) {
                                                      												goto L163;
                                                      											}
                                                      											L159:
                                                      											__edi = __edx;
                                                      											__eflags = __edi - __eax;
                                                      											if(__edi >= __eax) {
                                                      												__ecx = __ecx - __edi;
                                                      												__eflags = __ecx;
                                                      												__eax = __ecx;
                                                      											} else {
                                                      												__eax = __eax - __edi;
                                                      												__eax = __eax - 1;
                                                      											}
                                                      											__eflags = __eax;
                                                      											if(__eax != 0) {
                                                      												goto L172;
                                                      											} else {
                                                      												goto L163;
                                                      											}
                                                      										case 7:
                                                      											L173:
                                                      											__eflags = __ebx - 7;
                                                      											if(__ebx > 7) {
                                                      												__ebx = __ebx - 8;
                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                      												_t380 = __ebp - 0x38;
                                                      												 *_t380 =  *(__ebp - 0x38) - 1;
                                                      												__eflags =  *_t380;
                                                      											}
                                                      											goto L175;
                                                      										case 8:
                                                      											L4:
                                                      											while(_t425 < 3) {
                                                      												if( *(_t448 - 0x34) == 0) {
                                                      													goto L182;
                                                      												} else {
                                                      													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                      													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                      													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                      													_t425 = _t425 + 8;
                                                      													continue;
                                                      												}
                                                      											}
                                                      											_t425 = _t425 - 3;
                                                      											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                      											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                      											asm("sbb ecx, ecx");
                                                      											_t408 = _t406 >> 1;
                                                      											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                      											if(_t408 == 0) {
                                                      												L24:
                                                      												 *_t446 = 9;
                                                      												_t436 = _t425 & 0x00000007;
                                                      												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                      												_t425 = _t425 - _t436;
                                                      												goto L180;
                                                      											}
                                                      											L6:
                                                      											_t411 = _t408 - 1;
                                                      											if(_t411 == 0) {
                                                      												L13:
                                                      												__eflags =  *0x432e90;
                                                      												if( *0x432e90 != 0) {
                                                      													L22:
                                                      													_t412 =  *0x40a5e8; // 0x9
                                                      													_t446[4] = _t412;
                                                      													_t413 =  *0x40a5ec; // 0x5
                                                      													_t446[4] = _t413;
                                                      													_t414 =  *0x431d0c; // 0x0
                                                      													_t446[5] = _t414;
                                                      													_t415 =  *0x431d08; // 0x0
                                                      													_t446[6] = _t415;
                                                      													L23:
                                                      													 *_t446 =  *_t446 & 0x00000000;
                                                      													goto L180;
                                                      												} else {
                                                      													_t26 = _t448 - 8;
                                                      													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                      													__eflags =  *_t26;
                                                      													_t416 = 0x431d10;
                                                      													goto L15;
                                                      													L20:
                                                      													 *_t416 = _t438;
                                                      													_t416 = _t416 + 4;
                                                      													__eflags = _t416 - 0x432190;
                                                      													if(_t416 < 0x432190) {
                                                      														L15:
                                                      														__eflags = _t416 - 0x431f4c;
                                                      														_t438 = 8;
                                                      														if(_t416 > 0x431f4c) {
                                                      															__eflags = _t416 - 0x432110;
                                                      															if(_t416 >= 0x432110) {
                                                      																__eflags = _t416 - 0x432170;
                                                      																if(_t416 < 0x432170) {
                                                      																	_t438 = 7;
                                                      																}
                                                      															} else {
                                                      																_t438 = 9;
                                                      															}
                                                      														}
                                                      														goto L20;
                                                      													} else {
                                                      														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                      														_push(0x1e);
                                                      														_pop(_t440);
                                                      														_push(5);
                                                      														_pop(_t419);
                                                      														memset(0x431d10, _t419, _t440 << 2);
                                                      														_t450 = _t450 + 0xc;
                                                      														_t442 = 0x431d10 + _t440;
                                                      														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                      														 *0x432e90 =  *0x432e90 + 1;
                                                      														__eflags =  *0x432e90;
                                                      														goto L22;
                                                      													}
                                                      												}
                                                      											}
                                                      											L7:
                                                      											_t423 = _t411 - 1;
                                                      											if(_t423 == 0) {
                                                      												 *_t446 = 0xb;
                                                      												goto L180;
                                                      											}
                                                      											L8:
                                                      											if(_t423 != 1) {
                                                      												goto L180;
                                                      											}
                                                      											goto L9;
                                                      										case 9:
                                                      											while(1) {
                                                      												L27:
                                                      												__eflags = __ebx - 0x20;
                                                      												if(__ebx >= 0x20) {
                                                      													break;
                                                      												}
                                                      												L25:
                                                      												__eflags =  *(__ebp - 0x34);
                                                      												if( *(__ebp - 0x34) == 0) {
                                                      													goto L182;
                                                      												}
                                                      												L26:
                                                      												__eax =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                      												__ecx = __ebx;
                                                      												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                      												__ebx = __ebx + 8;
                                                      												__eflags = __ebx;
                                                      											}
                                                      											L28:
                                                      											__eax =  *(__ebp - 0x40);
                                                      											__ebx = 0;
                                                      											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                      											 *(__ebp - 0x40) = 0;
                                                      											__eflags = __eax;
                                                      											__esi[1] = __eax;
                                                      											if(__eax == 0) {
                                                      												goto L53;
                                                      											}
                                                      											L29:
                                                      											_push(0xa);
                                                      											_pop(__eax);
                                                      											goto L54;
                                                      										case 0xa:
                                                      											L30:
                                                      											__eflags =  *(__ebp - 0x34);
                                                      											if( *(__ebp - 0x34) == 0) {
                                                      												goto L182;
                                                      											}
                                                      											L31:
                                                      											__eax =  *(__ebp - 0x2c);
                                                      											__eflags = __eax;
                                                      											if(__eax != 0) {
                                                      												L48:
                                                      												__eflags = __eax -  *(__ebp - 0x34);
                                                      												if(__eax >=  *(__ebp - 0x34)) {
                                                      													__eax =  *(__ebp - 0x34);
                                                      												}
                                                      												__ecx = __esi[1];
                                                      												__eflags = __ecx - __eax;
                                                      												__edi = __ecx;
                                                      												if(__ecx >= __eax) {
                                                      													__edi = __eax;
                                                      												}
                                                      												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                      												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                      												_t80 =  &(__esi[1]);
                                                      												 *_t80 = __esi[1] - __edi;
                                                      												__eflags =  *_t80;
                                                      												if( *_t80 == 0) {
                                                      													L53:
                                                      													__eax = __esi[0x145];
                                                      													L54:
                                                      													 *__esi = __eax;
                                                      												}
                                                      												goto L180;
                                                      											}
                                                      											L32:
                                                      											__ecx = __esi[0x26e8];
                                                      											__edx =  *(__ebp - 0x30);
                                                      											__eflags = __edx - __ecx;
                                                      											if(__edx != __ecx) {
                                                      												L38:
                                                      												__esi[0x26ea] = __edx;
                                                      												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                      												__edx = __esi[0x26ea];
                                                      												__ecx = __esi[0x26e9];
                                                      												__eflags = __edx - __ecx;
                                                      												 *(__ebp - 0x30) = __edx;
                                                      												if(__edx >= __ecx) {
                                                      													__eax = __esi[0x26e8];
                                                      													__eax = __esi[0x26e8] - __edx;
                                                      													__eflags = __eax;
                                                      												} else {
                                                      													__ecx = __ecx - __edx;
                                                      													__eax = __ecx - __edx - 1;
                                                      												}
                                                      												__edi = __esi[0x26e8];
                                                      												 *(__ebp - 0x2c) = __eax;
                                                      												__eflags = __edx - __edi;
                                                      												if(__edx == __edi) {
                                                      													__edx =  &(__esi[0x6e8]);
                                                      													__eflags = __edx - __ecx;
                                                      													if(__eflags != 0) {
                                                      														 *(__ebp - 0x30) = __edx;
                                                      														if(__eflags >= 0) {
                                                      															__edi = __edi - __edx;
                                                      															__eflags = __edi;
                                                      															__eax = __edi;
                                                      														} else {
                                                      															__ecx = __ecx - __edx;
                                                      															__eax = __ecx;
                                                      														}
                                                      														 *(__ebp - 0x2c) = __eax;
                                                      													}
                                                      												}
                                                      												__eflags = __eax;
                                                      												if(__eax == 0) {
                                                      													goto L183;
                                                      												} else {
                                                      													goto L48;
                                                      												}
                                                      											}
                                                      											L33:
                                                      											__eax = __esi[0x26e9];
                                                      											__edi =  &(__esi[0x6e8]);
                                                      											__eflags = __eax - __edi;
                                                      											if(__eax == __edi) {
                                                      												goto L38;
                                                      											}
                                                      											L34:
                                                      											__edx = __edi;
                                                      											__eflags = __edx - __eax;
                                                      											 *(__ebp - 0x30) = __edx;
                                                      											if(__edx >= __eax) {
                                                      												__ecx = __ecx - __edx;
                                                      												__eflags = __ecx;
                                                      												__eax = __ecx;
                                                      											} else {
                                                      												__eax = __eax - __edx;
                                                      												__eax = __eax - 1;
                                                      											}
                                                      											__eflags = __eax;
                                                      											 *(__ebp - 0x2c) = __eax;
                                                      											if(__eax != 0) {
                                                      												goto L48;
                                                      											} else {
                                                      												goto L38;
                                                      											}
                                                      										case 0xb:
                                                      											goto L56;
                                                      										case 0xc:
                                                      											L60:
                                                      											__esi[1] = __esi[1] >> 0xa;
                                                      											__eax = (__esi[1] >> 0xa) + 4;
                                                      											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                      												goto L68;
                                                      											}
                                                      											goto L61;
                                                      										case 0xd:
                                                      											while(1) {
                                                      												L93:
                                                      												__eax = __esi[1];
                                                      												__ecx = __esi[2];
                                                      												__edx = __eax;
                                                      												__eax = __eax & 0x0000001f;
                                                      												__edx = __edx >> 5;
                                                      												__eax = __edx + __eax + 0x102;
                                                      												__eflags = __esi[2] - __eax;
                                                      												if(__esi[2] >= __eax) {
                                                      													break;
                                                      												}
                                                      												L73:
                                                      												__eax = __esi[0x143];
                                                      												while(1) {
                                                      													L76:
                                                      													__eflags = __ebx - __eax;
                                                      													if(__ebx >= __eax) {
                                                      														break;
                                                      													}
                                                      													L74:
                                                      													__eflags =  *(__ebp - 0x34);
                                                      													if( *(__ebp - 0x34) == 0) {
                                                      														goto L182;
                                                      													}
                                                      													L75:
                                                      													__ecx =  *(__ebp - 0x38);
                                                      													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                      													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                      													__ecx = __ebx;
                                                      													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                      													__ebx = __ebx + 8;
                                                      													__eflags = __ebx;
                                                      												}
                                                      												L77:
                                                      												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                      												__eax = __eax &  *(__ebp - 0x40);
                                                      												__ecx = __esi[0x144];
                                                      												__eax = __esi[0x144] + __eax * 4;
                                                      												__edx =  *(__eax + 1) & 0x000000ff;
                                                      												__eax =  *(__eax + 2) & 0x0000ffff;
                                                      												__eflags = __eax - 0x10;
                                                      												 *(__ebp - 0x14) = __eax;
                                                      												if(__eax >= 0x10) {
                                                      													L79:
                                                      													__eflags = __eax - 0x12;
                                                      													if(__eax != 0x12) {
                                                      														__eax = __eax + 0xfffffff2;
                                                      														 *(__ebp - 8) = 3;
                                                      													} else {
                                                      														_push(7);
                                                      														 *(__ebp - 8) = 0xb;
                                                      														_pop(__eax);
                                                      													}
                                                      													while(1) {
                                                      														L84:
                                                      														__ecx = __eax + __edx;
                                                      														__eflags = __ebx - __eax + __edx;
                                                      														if(__ebx >= __eax + __edx) {
                                                      															break;
                                                      														}
                                                      														L82:
                                                      														__eflags =  *(__ebp - 0x34);
                                                      														if( *(__ebp - 0x34) == 0) {
                                                      															goto L182;
                                                      														}
                                                      														L83:
                                                      														__ecx =  *(__ebp - 0x38);
                                                      														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                      														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                      														__ecx = __ebx;
                                                      														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                      														__ebx = __ebx + 8;
                                                      														__eflags = __ebx;
                                                      													}
                                                      													L85:
                                                      													__ecx = __edx;
                                                      													__ebx = __ebx - __edx;
                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                      													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                      													__edx =  *(__ebp - 8);
                                                      													__ebx = __ebx - __eax;
                                                      													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                      													__ecx = __eax;
                                                      													__eax = __esi[1];
                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                      													__ecx = __esi[2];
                                                      													__eax = __eax >> 5;
                                                      													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                      													__eax = __eax & 0x0000001f;
                                                      													__eax = __edi + __eax + 0x102;
                                                      													__edi = __edx + __ecx;
                                                      													__eflags = __edx + __ecx - __eax;
                                                      													if(__edx + __ecx > __eax) {
                                                      														goto L9;
                                                      													}
                                                      													L86:
                                                      													__eflags =  *(__ebp - 0x14) - 0x10;
                                                      													if( *(__ebp - 0x14) != 0x10) {
                                                      														L89:
                                                      														__edi = 0;
                                                      														__eflags = 0;
                                                      														L90:
                                                      														__eax = __esi + 0xc + __ecx * 4;
                                                      														do {
                                                      															L91:
                                                      															 *__eax = __edi;
                                                      															__ecx = __ecx + 1;
                                                      															__eax = __eax + 4;
                                                      															__edx = __edx - 1;
                                                      															__eflags = __edx;
                                                      														} while (__edx != 0);
                                                      														__esi[2] = __ecx;
                                                      														continue;
                                                      													}
                                                      													L87:
                                                      													__eflags = __ecx - 1;
                                                      													if(__ecx < 1) {
                                                      														goto L9;
                                                      													}
                                                      													L88:
                                                      													__edi =  *(__esi + 8 + __ecx * 4);
                                                      													goto L90;
                                                      												}
                                                      												L78:
                                                      												__ecx = __edx;
                                                      												__ebx = __ebx - __edx;
                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                      												__ecx = __esi[2];
                                                      												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                      												__esi[2] = __esi[2] + 1;
                                                      											}
                                                      											L94:
                                                      											__eax = __esi[1];
                                                      											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                      											__edi = __eax;
                                                      											__eax = __eax >> 5;
                                                      											__edi = __edi & 0x0000001f;
                                                      											__ecx = 0x101;
                                                      											__eax = __eax & 0x0000001f;
                                                      											__edi = __edi + 0x101;
                                                      											__eax = __eax + 1;
                                                      											__edx = __ebp - 0xc;
                                                      											 *(__ebp - 0x14) = __eax;
                                                      											 &(__esi[0x148]) = __ebp - 4;
                                                      											 *(__ebp - 4) = 9;
                                                      											__ebp - 0x18 =  &(__esi[3]);
                                                      											 *(__ebp - 0x10) = 6;
                                                      											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                      											__eflags =  *(__ebp - 4);
                                                      											if( *(__ebp - 4) == 0) {
                                                      												__eax = __eax | 0xffffffff;
                                                      												__eflags = __eax;
                                                      											}
                                                      											__eflags = __eax;
                                                      											if(__eax != 0) {
                                                      												goto L9;
                                                      											} else {
                                                      												L97:
                                                      												__ebp - 0xc =  &(__esi[0x148]);
                                                      												__ebp - 0x10 = __ebp - 0x1c;
                                                      												__eax = __esi + 0xc + __edi * 4;
                                                      												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                      												__eflags = __eax;
                                                      												if(__eax != 0) {
                                                      													goto L9;
                                                      												}
                                                      												L98:
                                                      												__eax =  *(__ebp - 0x10);
                                                      												__eflags =  *(__ebp - 0x10);
                                                      												if( *(__ebp - 0x10) != 0) {
                                                      													L100:
                                                      													__cl =  *(__ebp - 4);
                                                      													 *__esi =  *__esi & 0x00000000;
                                                      													__eflags =  *__esi;
                                                      													__esi[4] = __al;
                                                      													__eax =  *(__ebp - 0x18);
                                                      													__esi[5] =  *(__ebp - 0x18);
                                                      													__eax =  *(__ebp - 0x1c);
                                                      													__esi[4] = __cl;
                                                      													__esi[6] =  *(__ebp - 0x1c);
                                                      													goto L101;
                                                      												}
                                                      												L99:
                                                      												__eflags = __edi - 0x101;
                                                      												if(__edi > 0x101) {
                                                      													goto L9;
                                                      												}
                                                      												goto L100;
                                                      											}
                                                      										case 0xe:
                                                      											goto L9;
                                                      										case 0xf:
                                                      											L175:
                                                      											__eax =  *(__ebp - 0x30);
                                                      											__esi[0x26ea] =  *(__ebp - 0x30);
                                                      											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                      											__ecx = __esi[0x26ea];
                                                      											__edx = __esi[0x26e9];
                                                      											__eflags = __ecx - __edx;
                                                      											 *(__ebp - 0x30) = __ecx;
                                                      											if(__ecx >= __edx) {
                                                      												__eax = __esi[0x26e8];
                                                      												__eax = __esi[0x26e8] - __ecx;
                                                      												__eflags = __eax;
                                                      											} else {
                                                      												__edx = __edx - __ecx;
                                                      												__eax = __edx - __ecx - 1;
                                                      											}
                                                      											__eflags = __ecx - __edx;
                                                      											 *(__ebp - 0x2c) = __eax;
                                                      											if(__ecx != __edx) {
                                                      												L183:
                                                      												__edi = 0;
                                                      												goto L10;
                                                      											} else {
                                                      												L179:
                                                      												__eax = __esi[0x145];
                                                      												__eflags = __eax - 8;
                                                      												 *__esi = __eax;
                                                      												if(__eax != 8) {
                                                      													L184:
                                                      													0 = 1;
                                                      													goto L10;
                                                      												}
                                                      												goto L180;
                                                      											}
                                                      									}
                                                      								}
                                                      								L181:
                                                      								goto L9;
                                                      							}
                                                      							L70:
                                                      							if( *__edi == __eax) {
                                                      								goto L72;
                                                      							}
                                                      							L71:
                                                      							__esi[2] = __esi[2] & __eax;
                                                      							 *__esi = 0xd;
                                                      							goto L93;
                                                      						}
                                                      					}
                                                      				}
                                                      				L182:
                                                      				_t443 = 0;
                                                      				_t446[0x147] =  *(_t448 - 0x40);
                                                      				_t446[0x146] = _t425;
                                                      				( *(_t448 + 8))[1] = 0;
                                                      				goto L11;
                                                      			}









                                                      0x00406d85
                                                      0x00406d85
                                                      0x00406d85
                                                      0x00406d85
                                                      0x00406d85
                                                      0x00406d89
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d8f
                                                      0x00406d8f
                                                      0x00406d92
                                                      0x00406d95
                                                      0x00406d9a
                                                      0x00406d9c
                                                      0x00406d9f
                                                      0x00406da2
                                                      0x00406da5
                                                      0x00406da5
                                                      0x00406da8
                                                      0x00000000
                                                      0x00000000
                                                      0x00406daa
                                                      0x00406daa
                                                      0x00406dad
                                                      0x00406db2
                                                      0x00406db4
                                                      0x00406db7
                                                      0x00406dbd
                                                      0x00406b1c
                                                      0x00406b1c
                                                      0x00406b1f
                                                      0x00406b25
                                                      0x00406b2b
                                                      0x00406b34
                                                      0x00406b3a
                                                      0x00406b3d
                                                      0x00406b44
                                                      0x00406b49
                                                      0x00406b4f
                                                      0x00406b5a
                                                      0x00406b5a
                                                      0x00406dc3
                                                      0x00406dc3
                                                      0x00406dcd
                                                      0x00000000
                                                      0x00000000
                                                      0x00406dd3
                                                      0x00406dd3
                                                      0x00406dd7
                                                      0x00406dda
                                                      0x00406dda
                                                      0x00406dde
                                                      0x00406de4
                                                      0x00406de4
                                                      0x00406de7
                                                      0x00406dea
                                                      0x00406df0
                                                      0x00000000
                                                      0x00000000
                                                      0x00406df2
                                                      0x00406e14
                                                      0x00406e14
                                                      0x00406e17
                                                      0x00000000
                                                      0x00000000
                                                      0x00406df4
                                                      0x00406df8
                                                      0x00000000
                                                      0x00000000
                                                      0x00406dfe
                                                      0x00406dfe
                                                      0x00406e01
                                                      0x00406e04
                                                      0x00406e09
                                                      0x00406e0b
                                                      0x00406e0e
                                                      0x00406e11
                                                      0x00406e11
                                                      0x00406e19
                                                      0x00406e19
                                                      0x00406e1f
                                                      0x00406e22
                                                      0x00406e25
                                                      0x00406e25
                                                      0x00406e2c
                                                      0x00406e30
                                                      0x00406e34
                                                      0x00406e37
                                                      0x00406e3a
                                                      0x00406e40
                                                      0x00406e45
                                                      0x00000000
                                                      0x00000000
                                                      0x00406e47
                                                      0x00406e5b
                                                      0x00406e5b
                                                      0x00406e5f
                                                      0x00000000
                                                      0x00000000
                                                      0x00406e49
                                                      0x00406e4c
                                                      0x00406e4c
                                                      0x00406e53
                                                      0x00406e58
                                                      0x00406e58
                                                      0x00406e58
                                                      0x00406e61
                                                      0x00406e61
                                                      0x00406e64
                                                      0x00406e72
                                                      0x00406e78
                                                      0x00406e7d
                                                      0x00406e83
                                                      0x00406e89
                                                      0x00406e8f
                                                      0x00406e96
                                                      0x00406eaa
                                                      0x00406eaa
                                                      0x00407479
                                                      0x00407479
                                                      0x00407479
                                                      0x0040747e
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ab6
                                                      0x00406ab6
                                                      0x00000000
                                                      0x004070b1
                                                      0x004070b1
                                                      0x004070b5
                                                      0x004070b8
                                                      0x004070bb
                                                      0x004070be
                                                      0x00000000
                                                      0x00000000
                                                      0x004070c4
                                                      0x004070c4
                                                      0x004070e9
                                                      0x004070e9
                                                      0x004070e9
                                                      0x004070eb
                                                      0x00000000
                                                      0x00000000
                                                      0x004070c9
                                                      0x004070c9
                                                      0x004070cd
                                                      0x00000000
                                                      0x00000000
                                                      0x004070d3
                                                      0x004070d3
                                                      0x004070d6
                                                      0x004070d9
                                                      0x004070dc
                                                      0x004070de
                                                      0x004070e0
                                                      0x004070e3
                                                      0x004070e6
                                                      0x004070e6
                                                      0x004070e6
                                                      0x004070ed
                                                      0x004070ed
                                                      0x004070f5
                                                      0x004070f8
                                                      0x004070fb
                                                      0x004070fe
                                                      0x00407102
                                                      0x00407105
                                                      0x00407107
                                                      0x0040710a
                                                      0x0040710c
                                                      0x00407120
                                                      0x00407120
                                                      0x00407123
                                                      0x0040713d
                                                      0x0040713d
                                                      0x00407140
                                                      0x00000000
                                                      0x00000000
                                                      0x00407146
                                                      0x00407146
                                                      0x00407149
                                                      0x00000000
                                                      0x00000000
                                                      0x0040714f
                                                      0x0040714f
                                                      0x00000000
                                                      0x0040714f
                                                      0x00407125
                                                      0x00407128
                                                      0x0040712f
                                                      0x00407132
                                                      0x00000000
                                                      0x00407132
                                                      0x0040710e
                                                      0x00407112
                                                      0x00407115
                                                      0x00000000
                                                      0x00000000
                                                      0x0040715a
                                                      0x0040715a
                                                      0x0040717f
                                                      0x0040717f
                                                      0x0040717f
                                                      0x00407181
                                                      0x00000000
                                                      0x00000000
                                                      0x0040715f
                                                      0x0040715f
                                                      0x00407163
                                                      0x00000000
                                                      0x00000000
                                                      0x00407169
                                                      0x00407169
                                                      0x0040716c
                                                      0x0040716f
                                                      0x00407172
                                                      0x00407174
                                                      0x00407176
                                                      0x00407179
                                                      0x0040717c
                                                      0x0040717c
                                                      0x0040717c
                                                      0x00407183
                                                      0x0040718b
                                                      0x0040718e
                                                      0x00407191
                                                      0x00407193
                                                      0x00407196
                                                      0x00407196
                                                      0x00407198
                                                      0x0040719c
                                                      0x0040719f
                                                      0x004071a2
                                                      0x004071a5
                                                      0x00000000
                                                      0x00000000
                                                      0x004071ab
                                                      0x004071ab
                                                      0x004071d0
                                                      0x004071d0
                                                      0x004071d0
                                                      0x004071d2
                                                      0x00000000
                                                      0x00000000
                                                      0x004071b0
                                                      0x004071b0
                                                      0x004071b4
                                                      0x00000000
                                                      0x00000000
                                                      0x004071ba
                                                      0x004071ba
                                                      0x004071bd
                                                      0x004071c0
                                                      0x004071c3
                                                      0x004071c5
                                                      0x004071c7
                                                      0x004071ca
                                                      0x004071cd
                                                      0x004071cd
                                                      0x004071cd
                                                      0x004071d4
                                                      0x004071d4
                                                      0x004071dc
                                                      0x004071df
                                                      0x004071e2
                                                      0x004071e5
                                                      0x004071e9
                                                      0x004071ec
                                                      0x004071ee
                                                      0x004071f1
                                                      0x004071f4
                                                      0x0040720e
                                                      0x0040720e
                                                      0x00407211
                                                      0x00000000
                                                      0x00000000
                                                      0x00407217
                                                      0x00407217
                                                      0x0040721a
                                                      0x00407221
                                                      0x00000000
                                                      0x00407221
                                                      0x004071f6
                                                      0x004071f9
                                                      0x00407200
                                                      0x00407203
                                                      0x00000000
                                                      0x00000000
                                                      0x00407229
                                                      0x00407229
                                                      0x0040724e
                                                      0x0040724e
                                                      0x0040724e
                                                      0x00407250
                                                      0x00000000
                                                      0x00000000
                                                      0x0040722e
                                                      0x0040722e
                                                      0x00407232
                                                      0x00000000
                                                      0x00000000
                                                      0x00407238
                                                      0x00407238
                                                      0x0040723b
                                                      0x0040723e
                                                      0x00407241
                                                      0x00407243
                                                      0x00407245
                                                      0x00407248
                                                      0x0040724b
                                                      0x0040724b
                                                      0x0040724b
                                                      0x00407252
                                                      0x0040725a
                                                      0x0040725d
                                                      0x00407260
                                                      0x00407262
                                                      0x00407265
                                                      0x00407265
                                                      0x00407267
                                                      0x00000000
                                                      0x00000000
                                                      0x0040726d
                                                      0x0040726d
                                                      0x00407270
                                                      0x00407275
                                                      0x00407277
                                                      0x0040727d
                                                      0x0040727f
                                                      0x00407294
                                                      0x00407296
                                                      0x00407296
                                                      0x00407281
                                                      0x00407287
                                                      0x00407289
                                                      0x0040728b
                                                      0x0040728b
                                                      0x00407298
                                                      0x0040729c
                                                      0x0040729f
                                                      0x004072a5
                                                      0x004072a5
                                                      0x004072a8
                                                      0x004072a8
                                                      0x004072a8
                                                      0x004072aa
                                                      0x00000000
                                                      0x00000000
                                                      0x004072b0
                                                      0x004072b0
                                                      0x004072b6
                                                      0x004072b8
                                                      0x004072dd
                                                      0x004072e0
                                                      0x004072e6
                                                      0x004072eb
                                                      0x004072f1
                                                      0x004072f7
                                                      0x004072f9
                                                      0x004072fc
                                                      0x00407305
                                                      0x0040730b
                                                      0x0040730b
                                                      0x004072fe
                                                      0x00407300
                                                      0x00407302
                                                      0x00407302
                                                      0x0040730d
                                                      0x00407313
                                                      0x00407315
                                                      0x00407318
                                                      0x0040731a
                                                      0x00407320
                                                      0x00407322
                                                      0x00407324
                                                      0x00407326
                                                      0x00407328
                                                      0x0040732b
                                                      0x00407334
                                                      0x00407337
                                                      0x00407337
                                                      0x0040732d
                                                      0x0040732d
                                                      0x00407330
                                                      0x00407330
                                                      0x0040732b
                                                      0x00407322
                                                      0x00407339
                                                      0x0040733b
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040733b
                                                      0x004072ba
                                                      0x004072ba
                                                      0x004072c0
                                                      0x004072c6
                                                      0x004072c8
                                                      0x00000000
                                                      0x00000000
                                                      0x004072ca
                                                      0x004072ca
                                                      0x004072cc
                                                      0x004072ce
                                                      0x004072d7
                                                      0x004072d7
                                                      0x004072d0
                                                      0x004072d0
                                                      0x004072d3
                                                      0x004072d3
                                                      0x004072d9
                                                      0x004072db
                                                      0x00000000
                                                      0x00000000
                                                      0x00407341
                                                      0x00407341
                                                      0x00407346
                                                      0x00407348
                                                      0x00407349
                                                      0x0040734a
                                                      0x0040734b
                                                      0x00407351
                                                      0x00407354
                                                      0x00407357
                                                      0x0040735a
                                                      0x0040735c
                                                      0x00407362
                                                      0x00407362
                                                      0x00407365
                                                      0x00407365
                                                      0x00407365
                                                      0x00407365
                                                      0x0040736e
                                                      0x00000000
                                                      0x00000000
                                                      0x00407373
                                                      0x00407373
                                                      0x00407376
                                                      0x00407379
                                                      0x0040737b
                                                      0x00407412
                                                      0x00407412
                                                      0x00407415
                                                      0x00407417
                                                      0x00407418
                                                      0x00407419
                                                      0x0040741c
                                                      0x00000000
                                                      0x0040741c
                                                      0x00407381
                                                      0x00407381
                                                      0x00407387
                                                      0x00407389
                                                      0x004073ae
                                                      0x004073b1
                                                      0x004073b7
                                                      0x004073bc
                                                      0x004073c2
                                                      0x004073c8
                                                      0x004073ca
                                                      0x004073cd
                                                      0x004073d6
                                                      0x004073dc
                                                      0x004073dc
                                                      0x004073cf
                                                      0x004073d1
                                                      0x004073d3
                                                      0x004073d3
                                                      0x004073de
                                                      0x004073e4
                                                      0x004073e6
                                                      0x004073e9
                                                      0x004073eb
                                                      0x004073f1
                                                      0x004073f3
                                                      0x004073f5
                                                      0x004073f7
                                                      0x004073f9
                                                      0x004073fc
                                                      0x00407405
                                                      0x00407408
                                                      0x00407408
                                                      0x004073fe
                                                      0x004073fe
                                                      0x00407401
                                                      0x00407401
                                                      0x004073fc
                                                      0x004073f3
                                                      0x0040740a
                                                      0x0040740c
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040740c
                                                      0x0040738b
                                                      0x0040738b
                                                      0x00407391
                                                      0x00407397
                                                      0x00407399
                                                      0x00000000
                                                      0x00000000
                                                      0x0040739b
                                                      0x0040739b
                                                      0x0040739d
                                                      0x0040739f
                                                      0x004073a6
                                                      0x004073a6
                                                      0x004073a8
                                                      0x004073a1
                                                      0x004073a1
                                                      0x004073a3
                                                      0x004073a3
                                                      0x004073aa
                                                      0x004073ac
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00407424
                                                      0x00407424
                                                      0x00407427
                                                      0x00407429
                                                      0x0040742c
                                                      0x0040742f
                                                      0x0040742f
                                                      0x0040742f
                                                      0x0040742f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406add
                                                      0x00406ac1
                                                      0x00000000
                                                      0x00406ac7
                                                      0x00406aca
                                                      0x00406ad4
                                                      0x00406ad7
                                                      0x00406ada
                                                      0x00000000
                                                      0x00406ada
                                                      0x00406ac1
                                                      0x00406ae5
                                                      0x00406ae8
                                                      0x00406aec
                                                      0x00406af6
                                                      0x00406b00
                                                      0x00406b03
                                                      0x00406b09
                                                      0x00406c3d
                                                      0x00406c3f
                                                      0x00406c45
                                                      0x00406c48
                                                      0x00406c4b
                                                      0x00000000
                                                      0x00406c4b
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b10
                                                      0x00406b68
                                                      0x00406b68
                                                      0x00406b6f
                                                      0x00406c15
                                                      0x00406c15
                                                      0x00406c1a
                                                      0x00406c1d
                                                      0x00406c22
                                                      0x00406c25
                                                      0x00406c2a
                                                      0x00406c2d
                                                      0x00406c32
                                                      0x00406c35
                                                      0x00406c35
                                                      0x00000000
                                                      0x00406b75
                                                      0x00406b75
                                                      0x00406b75
                                                      0x00406b75
                                                      0x00406b79
                                                      0x00406b79
                                                      0x00406b9b
                                                      0x00406b9e
                                                      0x00406ba0
                                                      0x00406ba3
                                                      0x00406ba8
                                                      0x00406b7e
                                                      0x00406b7e
                                                      0x00406b83
                                                      0x00406b85
                                                      0x00406b87
                                                      0x00406b8c
                                                      0x00406b92
                                                      0x00406b97
                                                      0x00406b99
                                                      0x00406b99
                                                      0x00406b8e
                                                      0x00406b8e
                                                      0x00406b8e
                                                      0x00406b8c
                                                      0x00000000
                                                      0x00406baa
                                                      0x00406bd7
                                                      0x00406bdc
                                                      0x00406bde
                                                      0x00406bdf
                                                      0x00406be1
                                                      0x00406be2
                                                      0x00406be2
                                                      0x00406be2
                                                      0x00406c0a
                                                      0x00406c0f
                                                      0x00406c0f
                                                      0x00000000
                                                      0x00406c0f
                                                      0x00406ba8
                                                      0x00406b6f
                                                      0x00406b12
                                                      0x00406b12
                                                      0x00406b13
                                                      0x00406b5d
                                                      0x00000000
                                                      0x00406b5d
                                                      0x00406b15
                                                      0x00406b16
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c72
                                                      0x00406c72
                                                      0x00406c72
                                                      0x00406c75
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c52
                                                      0x00406c52
                                                      0x00406c56
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c5c
                                                      0x00406c5c
                                                      0x00406c5f
                                                      0x00406c62
                                                      0x00406c67
                                                      0x00406c69
                                                      0x00406c6c
                                                      0x00406c6f
                                                      0x00406c6f
                                                      0x00406c6f
                                                      0x00406c77
                                                      0x00406c77
                                                      0x00406c7a
                                                      0x00406c7c
                                                      0x00406c81
                                                      0x00406c84
                                                      0x00406c86
                                                      0x00406c89
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c8f
                                                      0x00406c8f
                                                      0x00406c91
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c97
                                                      0x00406c97
                                                      0x00406c9b
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ca1
                                                      0x00406ca1
                                                      0x00406ca4
                                                      0x00406ca6
                                                      0x00406d44
                                                      0x00406d44
                                                      0x00406d47
                                                      0x00406d49
                                                      0x00406d49
                                                      0x00406d4c
                                                      0x00406d4f
                                                      0x00406d51
                                                      0x00406d53
                                                      0x00406d55
                                                      0x00406d55
                                                      0x00406d5e
                                                      0x00406d63
                                                      0x00406d66
                                                      0x00406d69
                                                      0x00406d6c
                                                      0x00406d6f
                                                      0x00406d6f
                                                      0x00406d6f
                                                      0x00406d72
                                                      0x00406d78
                                                      0x00406d78
                                                      0x00406d7e
                                                      0x00406d7e
                                                      0x00406d7e
                                                      0x00000000
                                                      0x00406d72
                                                      0x00406cac
                                                      0x00406cac
                                                      0x00406cb2
                                                      0x00406cb5
                                                      0x00406cb7
                                                      0x00406ce2
                                                      0x00406ce5
                                                      0x00406ceb
                                                      0x00406cf0
                                                      0x00406cf6
                                                      0x00406cfc
                                                      0x00406cfe
                                                      0x00406d01
                                                      0x00406d0a
                                                      0x00406d10
                                                      0x00406d10
                                                      0x00406d03
                                                      0x00406d05
                                                      0x00406d07
                                                      0x00406d07
                                                      0x00406d12
                                                      0x00406d18
                                                      0x00406d1b
                                                      0x00406d1d
                                                      0x00406d1f
                                                      0x00406d25
                                                      0x00406d27
                                                      0x00406d29
                                                      0x00406d2c
                                                      0x00406d35
                                                      0x00406d35
                                                      0x00406d37
                                                      0x00406d2e
                                                      0x00406d2e
                                                      0x00406d31
                                                      0x00406d31
                                                      0x00406d39
                                                      0x00406d39
                                                      0x00406d27
                                                      0x00406d3c
                                                      0x00406d3e
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d3e
                                                      0x00406cb9
                                                      0x00406cb9
                                                      0x00406cbf
                                                      0x00406cc5
                                                      0x00406cc7
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cc9
                                                      0x00406cc9
                                                      0x00406ccb
                                                      0x00406ccd
                                                      0x00406cd0
                                                      0x00406cd7
                                                      0x00406cd7
                                                      0x00406cd9
                                                      0x00406cd2
                                                      0x00406cd2
                                                      0x00406cd4
                                                      0x00406cd4
                                                      0x00406cdb
                                                      0x00406cdd
                                                      0x00406ce0
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406de4
                                                      0x00406de7
                                                      0x00406dea
                                                      0x00406df0
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406fc7
                                                      0x00406fc7
                                                      0x00406fc7
                                                      0x00406fca
                                                      0x00406fcd
                                                      0x00406fcf
                                                      0x00406fd2
                                                      0x00406fd8
                                                      0x00406fdf
                                                      0x00406fe1
                                                      0x00000000
                                                      0x00000000
                                                      0x00406eb5
                                                      0x00406eb5
                                                      0x00406edd
                                                      0x00406edd
                                                      0x00406edd
                                                      0x00406edf
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ebd
                                                      0x00406ebd
                                                      0x00406ec1
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406eca
                                                      0x00406ecd
                                                      0x00406ed0
                                                      0x00406ed2
                                                      0x00406ed4
                                                      0x00406ed7
                                                      0x00406eda
                                                      0x00406eda
                                                      0x00406eda
                                                      0x00406ee1
                                                      0x00406ee1
                                                      0x00406ee9
                                                      0x00406eec
                                                      0x00406ef2
                                                      0x00406ef5
                                                      0x00406ef9
                                                      0x00406efd
                                                      0x00406f00
                                                      0x00406f03
                                                      0x00406f1b
                                                      0x00406f1b
                                                      0x00406f1e
                                                      0x00406f2c
                                                      0x00406f2f
                                                      0x00406f20
                                                      0x00406f20
                                                      0x00406f22
                                                      0x00406f29
                                                      0x00406f29
                                                      0x00406f58
                                                      0x00406f58
                                                      0x00406f58
                                                      0x00406f5b
                                                      0x00406f5d
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f38
                                                      0x00406f38
                                                      0x00406f3c
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f42
                                                      0x00406f42
                                                      0x00406f45
                                                      0x00406f48
                                                      0x00406f4b
                                                      0x00406f4d
                                                      0x00406f4f
                                                      0x00406f52
                                                      0x00406f55
                                                      0x00406f55
                                                      0x00406f55
                                                      0x00406f5f
                                                      0x00406f5f
                                                      0x00406f61
                                                      0x00406f63
                                                      0x00406f6e
                                                      0x00406f71
                                                      0x00406f74
                                                      0x00406f76
                                                      0x00406f78
                                                      0x00406f7a
                                                      0x00406f7d
                                                      0x00406f80
                                                      0x00406f85
                                                      0x00406f88
                                                      0x00406f8b
                                                      0x00406f8e
                                                      0x00406f95
                                                      0x00406f98
                                                      0x00406f9a
                                                      0x00000000
                                                      0x00000000
                                                      0x00406fa0
                                                      0x00406fa0
                                                      0x00406fa4
                                                      0x00406fb5
                                                      0x00406fb5
                                                      0x00406fb5
                                                      0x00406fb7
                                                      0x00406fb7
                                                      0x00406fbb
                                                      0x00406fbb
                                                      0x00406fbb
                                                      0x00406fbd
                                                      0x00406fbe
                                                      0x00406fc1
                                                      0x00406fc1
                                                      0x00406fc1
                                                      0x00406fc4
                                                      0x00000000
                                                      0x00406fc4
                                                      0x00406fa6
                                                      0x00406fa6
                                                      0x00406fa9
                                                      0x00000000
                                                      0x00000000
                                                      0x00406faf
                                                      0x00406faf
                                                      0x00000000
                                                      0x00406faf
                                                      0x00406f05
                                                      0x00406f05
                                                      0x00406f07
                                                      0x00406f09
                                                      0x00406f0c
                                                      0x00406f0f
                                                      0x00406f13
                                                      0x00406f13
                                                      0x00406fe7
                                                      0x00406fe7
                                                      0x00406fea
                                                      0x00406ff1
                                                      0x00406ff5
                                                      0x00406ff7
                                                      0x00406ffa
                                                      0x00406ffd
                                                      0x00407002
                                                      0x00407005
                                                      0x00407007
                                                      0x00407008
                                                      0x0040700b
                                                      0x00407016
                                                      0x00407019
                                                      0x00407030
                                                      0x00407035
                                                      0x0040703c
                                                      0x00407041
                                                      0x00407045
                                                      0x00407047
                                                      0x00407047
                                                      0x00407047
                                                      0x0040704a
                                                      0x0040704c
                                                      0x00000000
                                                      0x00407052
                                                      0x00407052
                                                      0x00407056
                                                      0x00407061
                                                      0x00407074
                                                      0x00407079
                                                      0x0040707e
                                                      0x00407080
                                                      0x00000000
                                                      0x00000000
                                                      0x00407086
                                                      0x00407086
                                                      0x00407089
                                                      0x0040708b
                                                      0x00407099
                                                      0x00407099
                                                      0x0040709c
                                                      0x0040709c
                                                      0x0040709f
                                                      0x004070a2
                                                      0x004070a5
                                                      0x004070a8
                                                      0x004070ab
                                                      0x004070ae
                                                      0x00000000
                                                      0x004070ae
                                                      0x0040708d
                                                      0x0040708d
                                                      0x00407093
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00407093
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00407432
                                                      0x00407432
                                                      0x00407438
                                                      0x0040743e
                                                      0x00407443
                                                      0x00407449
                                                      0x0040744f
                                                      0x00407451
                                                      0x00407454
                                                      0x0040745d
                                                      0x00407463
                                                      0x00407463
                                                      0x00407456
                                                      0x00407458
                                                      0x0040745a
                                                      0x0040745a
                                                      0x00407465
                                                      0x00407467
                                                      0x0040746a
                                                      0x004074a5
                                                      0x004074a5
                                                      0x00000000
                                                      0x0040746c
                                                      0x0040746c
                                                      0x0040746c
                                                      0x00407472
                                                      0x00407475
                                                      0x00407477
                                                      0x004074ac
                                                      0x004074ae
                                                      0x00000000
                                                      0x004074ae
                                                      0x00000000
                                                      0x00407477
                                                      0x00000000
                                                      0x00406ab6
                                                      0x00407484
                                                      0x00000000
                                                      0x00407484
                                                      0x00406e98
                                                      0x00406e9a
                                                      0x00000000
                                                      0x00000000
                                                      0x00406e9c
                                                      0x00406e9c
                                                      0x00406e9f
                                                      0x00000000
                                                      0x00406e9f
                                                      0x00406de4
                                                      0x00406da5
                                                      0x00407489
                                                      0x0040748c
                                                      0x0040748e
                                                      0x00407497
                                                      0x0040749d
                                                      0x00000000

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                      • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                      • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                      • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                      				signed int _v8;
                                                      				unsigned int _v12;
                                                      				signed int _v16;
                                                      				intOrPtr _v20;
                                                      				signed int _v24;
                                                      				signed int _v28;
                                                      				intOrPtr* _v32;
                                                      				signed int* _v36;
                                                      				signed int _v40;
                                                      				signed int _v44;
                                                      				intOrPtr _v48;
                                                      				intOrPtr _v52;
                                                      				void _v116;
                                                      				signed int _v176;
                                                      				signed int _v180;
                                                      				signed int _v240;
                                                      				signed int _t166;
                                                      				signed int _t168;
                                                      				intOrPtr _t175;
                                                      				signed int _t181;
                                                      				void* _t182;
                                                      				intOrPtr _t183;
                                                      				signed int* _t184;
                                                      				signed int _t186;
                                                      				signed int _t187;
                                                      				signed int* _t189;
                                                      				signed int _t190;
                                                      				intOrPtr* _t191;
                                                      				intOrPtr _t192;
                                                      				signed int _t193;
                                                      				signed int _t195;
                                                      				signed int _t200;
                                                      				signed int _t205;
                                                      				void* _t207;
                                                      				short _t208;
                                                      				signed char _t222;
                                                      				signed int _t224;
                                                      				signed int _t225;
                                                      				signed int* _t232;
                                                      				signed int _t233;
                                                      				signed int _t234;
                                                      				void* _t235;
                                                      				signed int _t236;
                                                      				signed int _t244;
                                                      				signed int _t246;
                                                      				signed int _t251;
                                                      				signed int _t254;
                                                      				signed int _t256;
                                                      				signed int _t259;
                                                      				signed int _t262;
                                                      				void* _t263;
                                                      				void* _t264;
                                                      				signed int _t267;
                                                      				intOrPtr _t269;
                                                      				intOrPtr _t271;
                                                      				signed int _t274;
                                                      				intOrPtr* _t275;
                                                      				unsigned int _t276;
                                                      				void* _t277;
                                                      				signed int _t278;
                                                      				intOrPtr* _t279;
                                                      				signed int _t281;
                                                      				intOrPtr _t282;
                                                      				intOrPtr _t283;
                                                      				signed int* _t284;
                                                      				signed int _t286;
                                                      				signed int _t287;
                                                      				signed int _t288;
                                                      				signed int _t296;
                                                      				signed int* _t297;
                                                      				intOrPtr _t298;
                                                      				void* _t299;
                                                      
                                                      				_t278 = _a8;
                                                      				_t187 = 0x10;
                                                      				memset( &_v116, 0, _t187 << 2);
                                                      				_t189 = _a4;
                                                      				_t233 = _t278;
                                                      				do {
                                                      					_t166 =  *_t189;
                                                      					_t189 =  &(_t189[1]);
                                                      					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                      					_t233 = _t233 - 1;
                                                      				} while (_t233 != 0);
                                                      				if(_v116 != _t278) {
                                                      					_t279 = _a28;
                                                      					_t267 =  *_t279;
                                                      					_t190 = 1;
                                                      					_a28 = _t267;
                                                      					_t234 = 0xf;
                                                      					while(1) {
                                                      						_t168 = 0;
                                                      						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                      							break;
                                                      						}
                                                      						_t190 = _t190 + 1;
                                                      						if(_t190 <= _t234) {
                                                      							continue;
                                                      						}
                                                      						break;
                                                      					}
                                                      					_v8 = _t190;
                                                      					if(_t267 < _t190) {
                                                      						_a28 = _t190;
                                                      					}
                                                      					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                      						_t234 = _t234 - 1;
                                                      						if(_t234 != 0) {
                                                      							continue;
                                                      						}
                                                      						break;
                                                      					}
                                                      					_v28 = _t234;
                                                      					if(_a28 > _t234) {
                                                      						_a28 = _t234;
                                                      					}
                                                      					 *_t279 = _a28;
                                                      					_t181 = 1 << _t190;
                                                      					while(_t190 < _t234) {
                                                      						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                      						if(_t182 < 0) {
                                                      							L64:
                                                      							return _t168 | 0xffffffff;
                                                      						}
                                                      						_t190 = _t190 + 1;
                                                      						_t181 = _t182 + _t182;
                                                      					}
                                                      					_t281 = _t234 << 2;
                                                      					_t191 = _t299 + _t281 - 0x70;
                                                      					_t269 =  *_t191;
                                                      					_t183 = _t181 - _t269;
                                                      					_v52 = _t183;
                                                      					if(_t183 < 0) {
                                                      						goto L64;
                                                      					}
                                                      					_v176 = _t168;
                                                      					 *_t191 = _t269 + _t183;
                                                      					_t192 = 0;
                                                      					_t235 = _t234 - 1;
                                                      					if(_t235 == 0) {
                                                      						L21:
                                                      						_t184 = _a4;
                                                      						_t271 = 0;
                                                      						do {
                                                      							_t193 =  *_t184;
                                                      							_t184 =  &(_t184[1]);
                                                      							if(_t193 != _t168) {
                                                      								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                      								_t236 =  *_t232;
                                                      								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                      								 *_t232 = _t236 + 1;
                                                      							}
                                                      							_t271 = _t271 + 1;
                                                      						} while (_t271 < _a8);
                                                      						_v16 = _v16 | 0xffffffff;
                                                      						_v40 = _v40 & 0x00000000;
                                                      						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                      						_t195 = _v8;
                                                      						_t186 =  ~_a28;
                                                      						_v12 = _t168;
                                                      						_v180 = _t168;
                                                      						_v36 = 0x432190;
                                                      						_v240 = _t168;
                                                      						if(_t195 > _v28) {
                                                      							L62:
                                                      							_t168 = 0;
                                                      							if(_v52 == 0 || _v28 == 1) {
                                                      								return _t168;
                                                      							} else {
                                                      								goto L64;
                                                      							}
                                                      						}
                                                      						_v44 = _t195 - 1;
                                                      						_v32 = _t299 + _t195 * 4 - 0x70;
                                                      						do {
                                                      							_t282 =  *_v32;
                                                      							if(_t282 == 0) {
                                                      								goto L61;
                                                      							}
                                                      							while(1) {
                                                      								_t283 = _t282 - 1;
                                                      								_t200 = _a28 + _t186;
                                                      								_v48 = _t283;
                                                      								_v24 = _t200;
                                                      								if(_v8 <= _t200) {
                                                      									goto L45;
                                                      								}
                                                      								L31:
                                                      								_v20 = _t283 + 1;
                                                      								do {
                                                      									_v16 = _v16 + 1;
                                                      									_t296 = _v28 - _v24;
                                                      									if(_t296 > _a28) {
                                                      										_t296 = _a28;
                                                      									}
                                                      									_t222 = _v8 - _v24;
                                                      									_t254 = 1 << _t222;
                                                      									if(1 <= _v20) {
                                                      										L40:
                                                      										_t256 =  *_a36;
                                                      										_t168 = 1 << _t222;
                                                      										_v40 = 1;
                                                      										_t274 = _t256 + 1;
                                                      										if(_t274 > 0x5a0) {
                                                      											goto L64;
                                                      										}
                                                      									} else {
                                                      										_t275 = _v32;
                                                      										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                      										if(_t222 >= _t296) {
                                                      											goto L40;
                                                      										}
                                                      										while(1) {
                                                      											_t222 = _t222 + 1;
                                                      											if(_t222 >= _t296) {
                                                      												goto L40;
                                                      											}
                                                      											_t275 = _t275 + 4;
                                                      											_t264 = _t263 + _t263;
                                                      											_t175 =  *_t275;
                                                      											if(_t264 <= _t175) {
                                                      												goto L40;
                                                      											}
                                                      											_t263 = _t264 - _t175;
                                                      										}
                                                      										goto L40;
                                                      									}
                                                      									_t168 = _a32 + _t256 * 4;
                                                      									_t297 = _t299 + _v16 * 4 - 0xec;
                                                      									 *_a36 = _t274;
                                                      									_t259 = _v16;
                                                      									 *_t297 = _t168;
                                                      									if(_t259 == 0) {
                                                      										 *_a24 = _t168;
                                                      									} else {
                                                      										_t276 = _v12;
                                                      										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                      										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                      										_a5 = _a28;
                                                      										_a4 = _t222;
                                                      										_t262 = _t276 >> _t186;
                                                      										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                      										 *(_t298 + _t262 * 4) = _a4;
                                                      									}
                                                      									_t224 = _v24;
                                                      									_t186 = _t224;
                                                      									_t225 = _t224 + _a28;
                                                      									_v24 = _t225;
                                                      								} while (_v8 > _t225);
                                                      								L45:
                                                      								_t284 = _v36;
                                                      								_a5 = _v8 - _t186;
                                                      								if(_t284 < 0x432190 + _a8 * 4) {
                                                      									_t205 =  *_t284;
                                                      									if(_t205 >= _a12) {
                                                      										_t207 = _t205 - _a12 + _t205 - _a12;
                                                      										_v36 =  &(_v36[1]);
                                                      										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                      										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                      									} else {
                                                      										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                      										_t208 =  *_t284;
                                                      										_v36 =  &(_t284[1]);
                                                      									}
                                                      									_a6 = _t208;
                                                      								} else {
                                                      									_a4 = 0xc0;
                                                      								}
                                                      								_t286 = 1 << _v8 - _t186;
                                                      								_t244 = _v12 >> _t186;
                                                      								while(_t244 < _v40) {
                                                      									 *(_t168 + _t244 * 4) = _a4;
                                                      									_t244 = _t244 + _t286;
                                                      								}
                                                      								_t287 = _v12;
                                                      								_t246 = 1 << _v44;
                                                      								while((_t287 & _t246) != 0) {
                                                      									_t287 = _t287 ^ _t246;
                                                      									_t246 = _t246 >> 1;
                                                      								}
                                                      								_t288 = _t287 ^ _t246;
                                                      								_v20 = 1;
                                                      								_v12 = _t288;
                                                      								_t251 = _v16;
                                                      								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                      									L60:
                                                      									if(_v48 != 0) {
                                                      										_t282 = _v48;
                                                      										_t283 = _t282 - 1;
                                                      										_t200 = _a28 + _t186;
                                                      										_v48 = _t283;
                                                      										_v24 = _t200;
                                                      										if(_v8 <= _t200) {
                                                      											goto L45;
                                                      										}
                                                      										goto L31;
                                                      									}
                                                      									break;
                                                      								} else {
                                                      									goto L58;
                                                      								}
                                                      								do {
                                                      									L58:
                                                      									_t186 = _t186 - _a28;
                                                      									_t251 = _t251 - 1;
                                                      								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                      								_v16 = _t251;
                                                      								goto L60;
                                                      							}
                                                      							L61:
                                                      							_v8 = _v8 + 1;
                                                      							_v32 = _v32 + 4;
                                                      							_v44 = _v44 + 1;
                                                      						} while (_v8 <= _v28);
                                                      						goto L62;
                                                      					}
                                                      					_t277 = 0;
                                                      					do {
                                                      						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                      						_t277 = _t277 + 4;
                                                      						_t235 = _t235 - 1;
                                                      						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                      					} while (_t235 != 0);
                                                      					goto L21;
                                                      				}
                                                      				 *_a24 =  *_a24 & 0x00000000;
                                                      				 *_a28 =  *_a28 & 0x00000000;
                                                      				return 0;
                                                      			}











































































                                                      0x00407567
                                                      0x0040756f
                                                      0x00407573
                                                      0x00407575
                                                      0x00407578
                                                      0x0040757a
                                                      0x0040757a
                                                      0x0040757c
                                                      0x00407583
                                                      0x00407585
                                                      0x00407585
                                                      0x0040758b
                                                      0x004075a0
                                                      0x004075a8
                                                      0x004075aa
                                                      0x004075ac
                                                      0x004075af
                                                      0x004075b0
                                                      0x004075b0
                                                      0x004075b6
                                                      0x00000000
                                                      0x00000000
                                                      0x004075b8
                                                      0x004075bb
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004075bb
                                                      0x004075bf
                                                      0x004075c2
                                                      0x004075c4
                                                      0x004075c4
                                                      0x004075c7
                                                      0x004075cd
                                                      0x004075ce
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004075ce
                                                      0x004075d3
                                                      0x004075d6
                                                      0x004075d8
                                                      0x004075d8
                                                      0x004075de
                                                      0x004075e0
                                                      0x004075f1
                                                      0x004075e4
                                                      0x004075e8
                                                      0x0040788d
                                                      0x00000000
                                                      0x0040788d
                                                      0x004075ee
                                                      0x004075ef
                                                      0x004075ef
                                                      0x004075f7
                                                      0x004075fa
                                                      0x004075fe
                                                      0x00407600
                                                      0x00407602
                                                      0x00407605
                                                      0x00000000
                                                      0x00000000
                                                      0x0040760d
                                                      0x00407613
                                                      0x00407615
                                                      0x00407617
                                                      0x00407618
                                                      0x0040762d
                                                      0x0040762d
                                                      0x00407630
                                                      0x00407632
                                                      0x00407632
                                                      0x00407634
                                                      0x00407639
                                                      0x0040763b
                                                      0x00407642
                                                      0x00407644
                                                      0x0040764c
                                                      0x0040764c
                                                      0x0040764e
                                                      0x0040764f
                                                      0x0040765e
                                                      0x00407662
                                                      0x00407666
                                                      0x00407669
                                                      0x0040766c
                                                      0x00407671
                                                      0x00407674
                                                      0x0040767a
                                                      0x00407681
                                                      0x00407687
                                                      0x00407880
                                                      0x00407880
                                                      0x00407885
                                                      0x00407894
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00407885
                                                      0x00407694
                                                      0x00407697
                                                      0x0040769a
                                                      0x0040769d
                                                      0x004076a1
                                                      0x00000000
                                                      0x00000000
                                                      0x004076ac
                                                      0x004076af
                                                      0x004076b0
                                                      0x004076b2
                                                      0x004076b8
                                                      0x004076bb
                                                      0x00000000
                                                      0x00000000
                                                      0x004076c1
                                                      0x004076c2
                                                      0x004076c5
                                                      0x004076c8
                                                      0x004076cb
                                                      0x004076d1
                                                      0x004076d3
                                                      0x004076d3
                                                      0x004076db
                                                      0x004076df
                                                      0x004076e4
                                                      0x00407709
                                                      0x0040770f
                                                      0x00407711
                                                      0x00407713
                                                      0x00407716
                                                      0x0040771f
                                                      0x00000000
                                                      0x00000000
                                                      0x004076e6
                                                      0x004076e6
                                                      0x004076ef
                                                      0x004076f3
                                                      0x00000000
                                                      0x00000000
                                                      0x00407704
                                                      0x00407704
                                                      0x00407707
                                                      0x00000000
                                                      0x00000000
                                                      0x004076f7
                                                      0x004076fa
                                                      0x004076fc
                                                      0x00407700
                                                      0x00000000
                                                      0x00000000
                                                      0x00407702
                                                      0x00407702
                                                      0x00000000
                                                      0x00407704
                                                      0x00407728
                                                      0x0040772e
                                                      0x00407738
                                                      0x0040773a
                                                      0x0040773f
                                                      0x00407741
                                                      0x00407777
                                                      0x00407743
                                                      0x00407743
                                                      0x00407746
                                                      0x00407749
                                                      0x00407753
                                                      0x00407756
                                                      0x0040775d
                                                      0x00407768
                                                      0x0040776f
                                                      0x0040776f
                                                      0x00407779
                                                      0x0040777c
                                                      0x0040777e
                                                      0x00407784
                                                      0x00407784
                                                      0x0040778d
                                                      0x00407790
                                                      0x00407795
                                                      0x004077a4
                                                      0x004077ac
                                                      0x004077b1
                                                      0x004077d5
                                                      0x004077dd
                                                      0x004077e1
                                                      0x004077e7
                                                      0x004077b3
                                                      0x004077c1
                                                      0x004077c4
                                                      0x004077ca
                                                      0x004077ca
                                                      0x004077eb
                                                      0x004077a6
                                                      0x004077a6
                                                      0x004077a6
                                                      0x004077fc
                                                      0x00407800
                                                      0x0040780c
                                                      0x00407807
                                                      0x0040780a
                                                      0x0040780a
                                                      0x00407814
                                                      0x00407819
                                                      0x00407821
                                                      0x0040781d
                                                      0x0040781f
                                                      0x0040781f
                                                      0x00407827
                                                      0x00407829
                                                      0x00407830
                                                      0x0040783a
                                                      0x00407844
                                                      0x00407860
                                                      0x00407864
                                                      0x004076a9
                                                      0x004076af
                                                      0x004076b0
                                                      0x004076b2
                                                      0x004076b8
                                                      0x004076bb
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004076bb
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00407846
                                                      0x00407846
                                                      0x00407846
                                                      0x0040784b
                                                      0x00407854
                                                      0x0040785d
                                                      0x00000000
                                                      0x0040785d
                                                      0x0040786a
                                                      0x0040786a
                                                      0x0040786d
                                                      0x00407874
                                                      0x00407877
                                                      0x00000000
                                                      0x0040769a
                                                      0x0040761a
                                                      0x0040761c
                                                      0x0040761c
                                                      0x00407620
                                                      0x00407623
                                                      0x00407624
                                                      0x00407624
                                                      0x00000000
                                                      0x0040761c
                                                      0x00407590
                                                      0x00407596
                                                      0x00000000

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                      • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                      • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                      • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_27f0000_9TpV4rfMmJ.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 34c33924d42bb6ff3860e71c1e2cf7ee5d6855a5e0f7c97b979dcc47d3aba79a
                                                      • Instruction ID: c6ad2d7666bdbf4ff930d3e60bf2441a23602f845f4fba0d326f724bc7a14dad
                                                      • Opcode Fuzzy Hash: 34c33924d42bb6ff3860e71c1e2cf7ee5d6855a5e0f7c97b979dcc47d3aba79a
                                                      • Instruction Fuzzy Hash: 77315932608345DFDB649D7689D47EBB7A6AFA4350F82452EDEC687204D7308985CB03
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_27f0000_9TpV4rfMmJ.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 87596c8d9862d4a29d92bfbe08b537897a3dbc40882f4670336596a3dcb17d98
                                                      • Instruction ID: d9321d9a7c3012ae74dc8a687b7f6c303c88e1cd2ff394469e76fffebe3c73ee
                                                      • Opcode Fuzzy Hash: 87596c8d9862d4a29d92bfbe08b537897a3dbc40882f4670336596a3dcb17d98
                                                      • Instruction Fuzzy Hash: 57212975608299DFCBA6CE68D898BDA73B1FF09300F404159EE1A9B311C331AA40CB61
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_27f0000_9TpV4rfMmJ.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: d0a4c249eaade08aefa81ebaac5cb197111a09459c395973364ce0da76687086
                                                      • Instruction ID: a0bb1ef3e059a2b96da5c013a6c728ffd51ede0413f846173b621e07d75804f9
                                                      • Opcode Fuzzy Hash: d0a4c249eaade08aefa81ebaac5cb197111a09459c395973364ce0da76687086
                                                      • Instruction Fuzzy Hash: 69C08C9395D02ECE27D374BC6F4C36928434D81B6035A8242130AEBB9EF995CE4A2A46
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_27f0000_9TpV4rfMmJ.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 00e274f6c14abfb43531402e48f6858ff71521fdfa52966b5d7499d6ca2361a0
                                                      • Instruction ID: 909d982a1e9835de9b48bf67cc4e6e9a0bd569270bf74d9979afac4c2c613bee
                                                      • Opcode Fuzzy Hash: 00e274f6c14abfb43531402e48f6858ff71521fdfa52966b5d7499d6ca2361a0
                                                      • Instruction Fuzzy Hash: B3C048B6A029818BFB42DE48C481B4073B2BF60A44BC804A8F443CBA95E328ED41CA10
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182087160.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_27f0000_9TpV4rfMmJ.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: f8fbad8ed9194e6f7d6068865c13625f92d1e587fbe873806ec430d910d7419e
                                                      • Instruction ID: f949ad01062db746426b4c7bdc66394cdfdd53582f5c94262dc68ee498f57c2d
                                                      • Opcode Fuzzy Hash: f8fbad8ed9194e6f7d6068865c13625f92d1e587fbe873806ec430d910d7419e
                                                      • Instruction Fuzzy Hash: E1B09230256640CFCA86CA08C180E0073B0F700600B0114C0E00197B11C224E800C900
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 96%
                                                      			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                      				struct HWND__* _v8;
                                                      				struct HWND__* _v12;
                                                      				long _v16;
                                                      				signed int _v20;
                                                      				signed int _v24;
                                                      				intOrPtr _v28;
                                                      				signed char* _v32;
                                                      				int _v36;
                                                      				signed int _v44;
                                                      				int _v48;
                                                      				signed int* _v60;
                                                      				signed char* _v64;
                                                      				signed int _v68;
                                                      				long _v72;
                                                      				void* _v76;
                                                      				intOrPtr _v80;
                                                      				intOrPtr _v84;
                                                      				void* _v88;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				signed int _t198;
                                                      				intOrPtr _t201;
                                                      				long _t207;
                                                      				signed int _t211;
                                                      				signed int _t222;
                                                      				void* _t225;
                                                      				void* _t226;
                                                      				int _t232;
                                                      				long _t237;
                                                      				long _t238;
                                                      				signed int _t239;
                                                      				signed int _t245;
                                                      				signed int _t247;
                                                      				signed char _t248;
                                                      				signed char _t254;
                                                      				void* _t258;
                                                      				void* _t260;
                                                      				signed char* _t278;
                                                      				signed char _t279;
                                                      				long _t284;
                                                      				struct HWND__* _t291;
                                                      				signed int* _t292;
                                                      				int _t293;
                                                      				long _t294;
                                                      				signed int _t295;
                                                      				void* _t297;
                                                      				long _t298;
                                                      				int _t299;
                                                      				signed int _t300;
                                                      				signed int _t303;
                                                      				signed int _t311;
                                                      				signed char* _t319;
                                                      				int _t324;
                                                      				void* _t326;
                                                      
                                                      				_t291 = _a4;
                                                      				_v12 = GetDlgItem(_t291, 0x3f9);
                                                      				_v8 = GetDlgItem(_t291, 0x408);
                                                      				_t326 = SendMessageW;
                                                      				_v24 =  *0x434f28;
                                                      				_v28 =  *0x434f10 + 0x94;
                                                      				if(_a8 != 0x110) {
                                                      					L23:
                                                      					if(_a8 != 0x405) {
                                                      						_t301 = _a16;
                                                      					} else {
                                                      						_a12 = 0;
                                                      						_t301 = 1;
                                                      						_a8 = 0x40f;
                                                      						_a16 = 1;
                                                      					}
                                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                                      						_v16 = _t301;
                                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                      							if(( *0x434f19 & 0x00000002) != 0) {
                                                      								L41:
                                                      								if(_v16 != 0) {
                                                      									_t237 = _v16;
                                                      									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                      										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                      									}
                                                      									_t238 = _v16;
                                                      									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                      										_t301 = _v24;
                                                      										_t239 =  *(_t238 + 0x5c);
                                                      										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                      											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                      										} else {
                                                      											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                      										}
                                                      									}
                                                      								}
                                                      								goto L48;
                                                      							}
                                                      							if(_a8 == 0x413) {
                                                      								L33:
                                                      								_t301 = 0 | _a8 != 0x00000413;
                                                      								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                      								_t295 = _t245;
                                                      								if(_t295 >= 0) {
                                                      									_t94 = _v24 + 8; // 0x8
                                                      									_t301 = _t245 * 0x818 + _t94;
                                                      									_t247 =  *_t301;
                                                      									if((_t247 & 0x00000010) == 0) {
                                                      										if((_t247 & 0x00000040) == 0) {
                                                      											_t248 = _t247 ^ 0x00000001;
                                                      										} else {
                                                      											_t254 = _t247 ^ 0x00000080;
                                                      											if(_t254 >= 0) {
                                                      												_t248 = _t254 & 0x000000fe;
                                                      											} else {
                                                      												_t248 = _t254 | 0x00000001;
                                                      											}
                                                      										}
                                                      										 *_t301 = _t248;
                                                      										E0040117D(_t295);
                                                      										_a12 = _t295 + 1;
                                                      										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                      										_a8 = 0x40f;
                                                      									}
                                                      								}
                                                      								goto L41;
                                                      							}
                                                      							_t301 = _a16;
                                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                      								goto L41;
                                                      							}
                                                      							goto L33;
                                                      						} else {
                                                      							goto L48;
                                                      						}
                                                      					} else {
                                                      						L48:
                                                      						if(_a8 != 0x111) {
                                                      							L56:
                                                      							if(_a8 == 0x200) {
                                                      								SendMessageW(_v8, 0x200, 0, 0);
                                                      							}
                                                      							if(_a8 == 0x40b) {
                                                      								_t225 =  *0x42d24c;
                                                      								if(_t225 != 0) {
                                                      									ImageList_Destroy(_t225);
                                                      								}
                                                      								_t226 =  *0x42d260;
                                                      								if(_t226 != 0) {
                                                      									GlobalFree(_t226);
                                                      								}
                                                      								 *0x42d24c = 0;
                                                      								 *0x42d260 = 0;
                                                      								 *0x434f60 = 0;
                                                      							}
                                                      							if(_a8 != 0x40f) {
                                                      								L90:
                                                      								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                      									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                      									ShowWindow(_v8, _t324);
                                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                      								}
                                                      								goto L93;
                                                      							} else {
                                                      								E004011EF(_t301, 0, 0);
                                                      								_t198 = _a12;
                                                      								if(_t198 != 0) {
                                                      									if(_t198 != 0xffffffff) {
                                                      										_t198 = _t198 - 1;
                                                      									}
                                                      									_push(_t198);
                                                      									_push(8);
                                                      									E00404ED4();
                                                      								}
                                                      								if(_a16 == 0) {
                                                      									L75:
                                                      									E004011EF(_t301, 0, 0);
                                                      									_v36 =  *0x42d260;
                                                      									_t201 =  *0x434f28;
                                                      									_v64 = 0xf030;
                                                      									_v24 = 0;
                                                      									if( *0x434f2c <= 0) {
                                                      										L86:
                                                      										if( *0x434fbe == 0x400) {
                                                      											InvalidateRect(_v8, 0, 1);
                                                      										}
                                                      										if( *((intOrPtr*)( *0x433edc + 0x10)) != 0) {
                                                      											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                      										}
                                                      										goto L90;
                                                      									}
                                                      									_t292 = _t201 + 8;
                                                      									do {
                                                      										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                      										if(_t207 != 0) {
                                                      											_t303 =  *_t292;
                                                      											_v72 = _t207;
                                                      											_v76 = 8;
                                                      											if((_t303 & 0x00000001) != 0) {
                                                      												_v76 = 9;
                                                      												_v60 =  &(_t292[4]);
                                                      												_t292[0] = _t292[0] & 0x000000fe;
                                                      											}
                                                      											if((_t303 & 0x00000040) == 0) {
                                                      												_t211 = (_t303 & 0x00000001) + 1;
                                                      												if((_t303 & 0x00000010) != 0) {
                                                      													_t211 = _t211 + 3;
                                                      												}
                                                      											} else {
                                                      												_t211 = 3;
                                                      											}
                                                      											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                      											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                      											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                      										}
                                                      										_v24 = _v24 + 1;
                                                      										_t292 =  &(_t292[0x206]);
                                                      									} while (_v24 <  *0x434f2c);
                                                      									goto L86;
                                                      								} else {
                                                      									_t293 = E004012E2( *0x42d260);
                                                      									E00401299(_t293);
                                                      									_t222 = 0;
                                                      									_t301 = 0;
                                                      									if(_t293 <= 0) {
                                                      										L74:
                                                      										SendMessageW(_v12, 0x14e, _t301, 0);
                                                      										_a16 = _t293;
                                                      										_a8 = 0x420;
                                                      										goto L75;
                                                      									} else {
                                                      										goto L71;
                                                      									}
                                                      									do {
                                                      										L71:
                                                      										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                      											_t301 = _t301 + 1;
                                                      										}
                                                      										_t222 = _t222 + 1;
                                                      									} while (_t222 < _t293);
                                                      									goto L74;
                                                      								}
                                                      							}
                                                      						}
                                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                      							goto L93;
                                                      						} else {
                                                      							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                      							if(_t232 == 0xffffffff) {
                                                      								goto L93;
                                                      							}
                                                      							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                      							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                      								_t294 = 0x20;
                                                      							}
                                                      							E00401299(_t294);
                                                      							SendMessageW(_a4, 0x420, 0, _t294);
                                                      							_a12 = _a12 | 0xffffffff;
                                                      							_a16 = 0;
                                                      							_a8 = 0x40f;
                                                      							goto L56;
                                                      						}
                                                      					}
                                                      				} else {
                                                      					_v36 = 0;
                                                      					_v20 = 2;
                                                      					 *0x434f60 = _t291;
                                                      					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                      					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                      					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                      					_t297 = _t258;
                                                      					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                      					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                      					 *0x42d24c = _t260;
                                                      					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                      					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                      					}
                                                      					DeleteObject(_t297);
                                                      					_t298 = 0;
                                                      					do {
                                                      						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                      						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                      							if(_t298 != 0x20) {
                                                      								_v20 = 0;
                                                      							}
                                                      							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                      						}
                                                      						_t298 = _t298 + 1;
                                                      					} while (_t298 < 0x21);
                                                      					_t299 = _a16;
                                                      					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                      					_push(0x15);
                                                      					E00404499(_a4);
                                                      					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                      					_push(0x16);
                                                      					E00404499(_a4);
                                                      					_t300 = 0;
                                                      					_v16 = 0;
                                                      					if( *0x434f2c <= 0) {
                                                      						L19:
                                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                      						goto L20;
                                                      					} else {
                                                      						_t319 = _v24 + 8;
                                                      						_v32 = _t319;
                                                      						do {
                                                      							_t278 =  &(_t319[0x10]);
                                                      							if( *_t278 != 0) {
                                                      								_v64 = _t278;
                                                      								_t279 =  *_t319;
                                                      								_v88 = _v16;
                                                      								_t311 = 0x20;
                                                      								_v84 = 0xffff0002;
                                                      								_v80 = 0xd;
                                                      								_v68 = _t311;
                                                      								_v44 = _t300;
                                                      								_v72 = _t279 & _t311;
                                                      								if((_t279 & 0x00000002) == 0) {
                                                      									if((_t279 & 0x00000004) == 0) {
                                                      										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                      									} else {
                                                      										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                      									}
                                                      								} else {
                                                      									_v80 = 0x4d;
                                                      									_v48 = 1;
                                                      									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                      									_v36 = 1;
                                                      									 *( *0x42d260 + _t300 * 4) = _t284;
                                                      									_v16 =  *( *0x42d260 + _t300 * 4);
                                                      								}
                                                      							}
                                                      							_t300 = _t300 + 1;
                                                      							_t319 =  &(_v32[0x818]);
                                                      							_v32 = _t319;
                                                      						} while (_t300 <  *0x434f2c);
                                                      						if(_v36 != 0) {
                                                      							L20:
                                                      							if(_v20 != 0) {
                                                      								E004044CE(_v8);
                                                      								goto L23;
                                                      							} else {
                                                      								ShowWindow(_v12, 5);
                                                      								E004044CE(_v12);
                                                      								L93:
                                                      								return E00404500(_a8, _a12, _a16);
                                                      							}
                                                      						}
                                                      						goto L19;
                                                      					}
                                                      				}
                                                      			}


























































                                                      0x00404f0d
                                                      0x00404f26
                                                      0x00404f2b
                                                      0x00404f33
                                                      0x00404f39
                                                      0x00404f4f
                                                      0x00404f52
                                                      0x0040517d
                                                      0x00405184
                                                      0x00405198
                                                      0x00405186
                                                      0x00405188
                                                      0x0040518b
                                                      0x0040518c
                                                      0x00405193
                                                      0x00405193
                                                      0x004051a4
                                                      0x004051b2
                                                      0x004051b5
                                                      0x004051cb
                                                      0x00405240
                                                      0x00405243
                                                      0x00405245
                                                      0x0040524f
                                                      0x0040525d
                                                      0x0040525d
                                                      0x0040525f
                                                      0x00405269
                                                      0x0040526f
                                                      0x00405272
                                                      0x00405275
                                                      0x00405290
                                                      0x00405277
                                                      0x00405281
                                                      0x00405281
                                                      0x00405275
                                                      0x00405269
                                                      0x00000000
                                                      0x00405243
                                                      0x004051d0
                                                      0x004051db
                                                      0x004051e0
                                                      0x004051e7
                                                      0x004051ec
                                                      0x004051f0
                                                      0x004051fb
                                                      0x004051fb
                                                      0x004051ff
                                                      0x00405203
                                                      0x00405207
                                                      0x0040521a
                                                      0x00405209
                                                      0x00405209
                                                      0x00405210
                                                      0x00405216
                                                      0x00405212
                                                      0x00405212
                                                      0x00405212
                                                      0x00405210
                                                      0x0040521e
                                                      0x00405220
                                                      0x00405233
                                                      0x00405236
                                                      0x00405239
                                                      0x00405239
                                                      0x00405203
                                                      0x00000000
                                                      0x004051f0
                                                      0x004051d2
                                                      0x004051d9
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405293
                                                      0x00405293
                                                      0x0040529a
                                                      0x0040530b
                                                      0x00405313
                                                      0x0040531b
                                                      0x0040531b
                                                      0x00405324
                                                      0x00405326
                                                      0x0040532d
                                                      0x00405330
                                                      0x00405330
                                                      0x00405336
                                                      0x0040533d
                                                      0x00405340
                                                      0x00405340
                                                      0x00405346
                                                      0x0040534c
                                                      0x00405352
                                                      0x00405352
                                                      0x0040535f
                                                      0x004054c0
                                                      0x004054c7
                                                      0x004054e4
                                                      0x004054ea
                                                      0x004054fc
                                                      0x004054fc
                                                      0x00000000
                                                      0x00405365
                                                      0x00405367
                                                      0x0040536c
                                                      0x00405371
                                                      0x00405376
                                                      0x00405378
                                                      0x00405378
                                                      0x00405379
                                                      0x0040537a
                                                      0x0040537c
                                                      0x0040537c
                                                      0x00405384
                                                      0x004053c5
                                                      0x004053c7
                                                      0x004053d7
                                                      0x004053da
                                                      0x004053df
                                                      0x004053e6
                                                      0x004053e9
                                                      0x0040548b
                                                      0x00405494
                                                      0x0040549c
                                                      0x0040549c
                                                      0x004054aa
                                                      0x004054bb
                                                      0x004054bb
                                                      0x00000000
                                                      0x004054aa
                                                      0x004053ef
                                                      0x004053f2
                                                      0x004053f8
                                                      0x004053fd
                                                      0x004053ff
                                                      0x00405401
                                                      0x00405407
                                                      0x0040540e
                                                      0x00405413
                                                      0x0040541a
                                                      0x0040541d
                                                      0x0040541d
                                                      0x00405424
                                                      0x00405430
                                                      0x00405434
                                                      0x00405436
                                                      0x00405436
                                                      0x00405426
                                                      0x00405428
                                                      0x00405428
                                                      0x00405456
                                                      0x00405462
                                                      0x00405471
                                                      0x00405471
                                                      0x00405473
                                                      0x00405476
                                                      0x0040547f
                                                      0x00000000
                                                      0x00405386
                                                      0x00405391
                                                      0x00405394
                                                      0x00405399
                                                      0x0040539b
                                                      0x0040539f
                                                      0x004053af
                                                      0x004053b9
                                                      0x004053bb
                                                      0x004053be
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004053a1
                                                      0x004053a1
                                                      0x004053a7
                                                      0x004053a9
                                                      0x004053a9
                                                      0x004053aa
                                                      0x004053ab
                                                      0x00000000
                                                      0x004053a1
                                                      0x00405384
                                                      0x0040535f
                                                      0x004052a2
                                                      0x00000000
                                                      0x004052b8
                                                      0x004052c2
                                                      0x004052c7
                                                      0x00000000
                                                      0x00000000
                                                      0x004052d9
                                                      0x004052de
                                                      0x004052ea
                                                      0x004052ea
                                                      0x004052ec
                                                      0x004052fb
                                                      0x004052fd
                                                      0x00405301
                                                      0x00405304
                                                      0x00000000
                                                      0x00405304
                                                      0x004052a2
                                                      0x00404f58
                                                      0x00404f5d
                                                      0x00404f66
                                                      0x00404f6d
                                                      0x00404f7f
                                                      0x00404f8a
                                                      0x00404f90
                                                      0x00404f9e
                                                      0x00404fb2
                                                      0x00404fb7
                                                      0x00404fc4
                                                      0x00404fc9
                                                      0x00404fdf
                                                      0x00404ff0
                                                      0x00404ffd
                                                      0x00404ffd
                                                      0x00405000
                                                      0x00405006
                                                      0x00405008
                                                      0x0040500b
                                                      0x00405010
                                                      0x00405015
                                                      0x00405017
                                                      0x00405017
                                                      0x00405037
                                                      0x00405037
                                                      0x00405039
                                                      0x0040503a
                                                      0x0040503f
                                                      0x00405045
                                                      0x00405049
                                                      0x0040504e
                                                      0x00405056
                                                      0x0040505a
                                                      0x0040505f
                                                      0x00405064
                                                      0x0040506c
                                                      0x0040506f
                                                      0x0040513f
                                                      0x00405152
                                                      0x00000000
                                                      0x00405075
                                                      0x00405078
                                                      0x0040507b
                                                      0x0040507e
                                                      0x0040507e
                                                      0x00405084
                                                      0x0040508d
                                                      0x00405090
                                                      0x00405094
                                                      0x00405097
                                                      0x0040509a
                                                      0x004050a3
                                                      0x004050ac
                                                      0x004050af
                                                      0x004050b2
                                                      0x004050b5
                                                      0x004050f3
                                                      0x0040511e
                                                      0x004050f5
                                                      0x00405104
                                                      0x00405104
                                                      0x004050b7
                                                      0x004050ba
                                                      0x004050c8
                                                      0x004050d2
                                                      0x004050da
                                                      0x004050e1
                                                      0x004050ec
                                                      0x004050ec
                                                      0x004050b5
                                                      0x00405124
                                                      0x00405125
                                                      0x00405131
                                                      0x00405131
                                                      0x0040513d
                                                      0x00405158
                                                      0x0040515b
                                                      0x00405178
                                                      0x00000000
                                                      0x0040515d
                                                      0x00405162
                                                      0x0040516b
                                                      0x004054fe
                                                      0x00405510
                                                      0x00405510
                                                      0x0040515b
                                                      0x00000000
                                                      0x0040513d
                                                      0x0040506f

                                                      APIs
                                                      • GetDlgItem.USER32 ref: 00404F1E
                                                      • GetDlgItem.USER32 ref: 00404F29
                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                      • LoadImageW.USER32 ref: 00404F8A
                                                      • SetWindowLongW.USER32 ref: 00404FA3
                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                      • DeleteObject.GDI32(00000000), ref: 00405000
                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                        • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                      • SetWindowLongW.USER32 ref: 00405152
                                                      • ShowWindow.USER32(?,00000005), ref: 00405162
                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                      • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                      • GlobalFree.KERNEL32 ref: 00405340
                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                      • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                      • GetDlgItem.USER32 ref: 004054F5
                                                      • ShowWindow.USER32(00000000), ref: 004054FC
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                      • String ID: $M$N
                                                      • API String ID: 2564846305-813528018
                                                      • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                      • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                      • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                      • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 91%
                                                      			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                      				intOrPtr _v8;
                                                      				int _v12;
                                                      				void* _v16;
                                                      				struct HWND__* _t56;
                                                      				intOrPtr _t69;
                                                      				signed int _t75;
                                                      				signed short* _t76;
                                                      				signed short* _t78;
                                                      				long _t92;
                                                      				int _t103;
                                                      				signed int _t110;
                                                      				intOrPtr _t113;
                                                      				WCHAR* _t114;
                                                      				signed int* _t116;
                                                      				WCHAR* _t117;
                                                      				struct HWND__* _t118;
                                                      
                                                      				if(_a8 != 0x110) {
                                                      					if(_a8 != 0x111) {
                                                      						L13:
                                                      						if(_a8 != 0x4e) {
                                                      							if(_a8 == 0x40b) {
                                                      								 *0x42b234 =  *0x42b234 + 1;
                                                      							}
                                                      							L27:
                                                      							_t114 = _a16;
                                                      							L28:
                                                      							return E00404500(_a8, _a12, _t114);
                                                      						}
                                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                                      						_t114 = _a16;
                                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                      							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                      							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                      							_v12 = _t103;
                                                      							_v16 = _t113;
                                                      							_v8 = 0x432ea0;
                                                      							if(_t103 - _t113 < 0x800) {
                                                      								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                      								SetCursor(LoadCursorW(0, 0x7f02));
                                                      								_push(1);
                                                      								E00404907(_a4, _v8);
                                                      								SetCursor(LoadCursorW(0, 0x7f00));
                                                      								_t114 = _a16;
                                                      							}
                                                      						}
                                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                      							goto L28;
                                                      						} else {
                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                      								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                      							}
                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                      								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                      							}
                                                      							return 1;
                                                      						}
                                                      					}
                                                      					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                      						goto L27;
                                                      					} else {
                                                      						_t69 =  *0x42c240; // 0x640a64
                                                      						_t29 = _t69 + 0x14; // 0x640a78
                                                      						_t116 = _t29;
                                                      						if(( *_t116 & 0x00000020) == 0) {
                                                      							goto L27;
                                                      						}
                                                      						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                      						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                      						E004048E3();
                                                      						goto L13;
                                                      					}
                                                      				}
                                                      				_t117 = _a16;
                                                      				_t75 =  *(_t117 + 0x30);
                                                      				if(_t75 < 0) {
                                                      					_t75 =  *( *0x433edc - 4 + _t75 * 4);
                                                      				}
                                                      				_t76 =  *0x434f38 + _t75 * 2;
                                                      				_t110 =  *_t76 & 0x0000ffff;
                                                      				_a8 = _t110;
                                                      				_t78 =  &(_t76[1]);
                                                      				_a16 = _t78;
                                                      				_v16 = _t78;
                                                      				_v12 = 0;
                                                      				_v8 = E00404609;
                                                      				if(_t110 != 2) {
                                                      					_v8 = E004045CF;
                                                      				}
                                                      				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                      				_push(0x22);
                                                      				E00404499(_a4);
                                                      				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                      				_push(0x23);
                                                      				E00404499(_a4);
                                                      				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                      				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                      				_t118 = GetDlgItem(_a4, 0x3e8);
                                                      				E004044CE(_t118);
                                                      				SendMessageW(_t118, 0x45b, 1, 0);
                                                      				_t92 =  *( *0x434f10 + 0x68);
                                                      				if(_t92 < 0) {
                                                      					_t92 = GetSysColor( ~_t92);
                                                      				}
                                                      				SendMessageW(_t118, 0x443, 0, _t92);
                                                      				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                      				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                      				 *0x42b234 = 0;
                                                      				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                      				 *0x42b234 = 0;
                                                      				return 0;
                                                      			}



















                                                      0x0040466a
                                                      0x00404797
                                                      0x004047f4
                                                      0x004047f8
                                                      0x004048c5
                                                      0x004048c7
                                                      0x004048c7
                                                      0x004048cd
                                                      0x004048cd
                                                      0x004048d0
                                                      0x00000000
                                                      0x004048d7
                                                      0x00404806
                                                      0x0040480c
                                                      0x00404816
                                                      0x00404821
                                                      0x00404824
                                                      0x00404827
                                                      0x00404832
                                                      0x00404835
                                                      0x0040483c
                                                      0x00404849
                                                      0x0040485a
                                                      0x00404860
                                                      0x00404868
                                                      0x00404876
                                                      0x0040487c
                                                      0x0040487c
                                                      0x0040483c
                                                      0x00404886
                                                      0x00000000
                                                      0x00404891
                                                      0x00404895
                                                      0x004048a5
                                                      0x004048a5
                                                      0x004048ab
                                                      0x004048b7
                                                      0x004048b7
                                                      0x00000000
                                                      0x004048bb
                                                      0x00404886
                                                      0x004047a2
                                                      0x00000000
                                                      0x004047b4
                                                      0x004047b4
                                                      0x004047b9
                                                      0x004047b9
                                                      0x004047bf
                                                      0x00000000
                                                      0x00000000
                                                      0x004047e8
                                                      0x004047ea
                                                      0x004047ef
                                                      0x00000000
                                                      0x004047ef
                                                      0x004047a2
                                                      0x00404670
                                                      0x00404673
                                                      0x00404678
                                                      0x00404689
                                                      0x00404689
                                                      0x00404691
                                                      0x00404694
                                                      0x00404698
                                                      0x0040469b
                                                      0x0040469f
                                                      0x004046a2
                                                      0x004046a5
                                                      0x004046a8
                                                      0x004046af
                                                      0x004046b1
                                                      0x004046b1
                                                      0x004046bb
                                                      0x004046c8
                                                      0x004046d2
                                                      0x004046d7
                                                      0x004046da
                                                      0x004046df
                                                      0x004046f6
                                                      0x004046fd
                                                      0x00404710
                                                      0x00404713
                                                      0x00404727
                                                      0x0040472e
                                                      0x00404733
                                                      0x00404738
                                                      0x00404738
                                                      0x00404746
                                                      0x00404754
                                                      0x00404766
                                                      0x0040476b
                                                      0x0040477b
                                                      0x0040477d
                                                      0x00000000

                                                      APIs
                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                                      • GetDlgItem.USER32 ref: 0040470A
                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                      • GetSysColor.USER32(?), ref: 00404738
                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                      • lstrlenW.KERNEL32(?), ref: 00404759
                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                      • GetDlgItem.USER32 ref: 004047D4
                                                      • SendMessageW.USER32(00000000), ref: 004047DB
                                                      • GetDlgItem.USER32 ref: 00404806
                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                                      • SetCursor.USER32(00000000), ref: 0040485A
                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                                      • SetCursor.USER32(00000000), ref: 00404876
                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                      • String ID: Call$N$dd
                                                      • API String ID: 3103080414-3171771649
                                                      • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                      • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                      • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                      • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 90%
                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                      				struct tagLOGBRUSH _v16;
                                                      				struct tagRECT _v32;
                                                      				struct tagPAINTSTRUCT _v96;
                                                      				struct HDC__* _t70;
                                                      				struct HBRUSH__* _t87;
                                                      				struct HFONT__* _t94;
                                                      				long _t102;
                                                      				signed int _t126;
                                                      				struct HDC__* _t128;
                                                      				intOrPtr _t130;
                                                      
                                                      				if(_a8 == 0xf) {
                                                      					_t130 =  *0x434f10;
                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                      					_a8 = _t70;
                                                      					GetClientRect(_a4,  &_v32);
                                                      					_t126 = _v32.bottom;
                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                      					while(_v32.top < _t126) {
                                                      						_a12 = _t126 - _v32.top;
                                                      						asm("cdq");
                                                      						asm("cdq");
                                                      						asm("cdq");
                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                      						_v32.bottom = _v32.bottom + 4;
                                                      						_a16 = _t87;
                                                      						FillRect(_a8,  &_v32, _t87);
                                                      						DeleteObject(_a16);
                                                      						_v32.top = _v32.top + 4;
                                                      					}
                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                      						_a16 = _t94;
                                                      						if(_t94 != 0) {
                                                      							_t128 = _a8;
                                                      							_v32.left = 0x10;
                                                      							_v32.top = 8;
                                                      							SetBkMode(_t128, 1);
                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                      							_a8 = SelectObject(_t128, _a16);
                                                      							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                      							SelectObject(_t128, _a8);
                                                      							DeleteObject(_a16);
                                                      						}
                                                      					}
                                                      					EndPaint(_a4,  &_v96);
                                                      					return 0;
                                                      				}
                                                      				_t102 = _a16;
                                                      				if(_a8 == 0x46) {
                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                      				}
                                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                      			}













                                                      0x0040100a
                                                      0x00401039
                                                      0x00401047
                                                      0x0040104d
                                                      0x00401051
                                                      0x0040105b
                                                      0x00401061
                                                      0x00401064
                                                      0x004010f3
                                                      0x00401089
                                                      0x0040108c
                                                      0x004010a6
                                                      0x004010bd
                                                      0x004010cc
                                                      0x004010cf
                                                      0x004010d5
                                                      0x004010d9
                                                      0x004010e4
                                                      0x004010ed
                                                      0x004010ef
                                                      0x004010ef
                                                      0x00401100
                                                      0x00401105
                                                      0x0040110d
                                                      0x00401110
                                                      0x00401112
                                                      0x00401118
                                                      0x0040111f
                                                      0x00401126
                                                      0x00401130
                                                      0x00401142
                                                      0x00401156
                                                      0x00401160
                                                      0x00401165
                                                      0x00401165
                                                      0x00401110
                                                      0x0040116e
                                                      0x00000000
                                                      0x00401178
                                                      0x00401010
                                                      0x00401013
                                                      0x00401015
                                                      0x0040101f
                                                      0x0040101f
                                                      0x00000000

                                                      APIs
                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                      • GetClientRect.USER32 ref: 0040105B
                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                      • FillRect.USER32 ref: 004010E4
                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                      • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                      • String ID: F
                                                      • API String ID: 941294808-1304234792
                                                      • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                      • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                      • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                      • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00406183(void* __ecx) {
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				long _t12;
                                                      				long _t24;
                                                      				char* _t31;
                                                      				int _t37;
                                                      				void* _t38;
                                                      				intOrPtr* _t39;
                                                      				long _t42;
                                                      				WCHAR* _t44;
                                                      				void* _t46;
                                                      				void* _t48;
                                                      				void* _t49;
                                                      				void* _t52;
                                                      				void* _t53;
                                                      
                                                      				_t38 = __ecx;
                                                      				_t44 =  *(_t52 + 0x14);
                                                      				 *0x430908 = 0x55004e;
                                                      				 *0x43090c = 0x4c;
                                                      				if(_t44 == 0) {
                                                      					L3:
                                                      					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                      						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                      						_t53 = _t52 + 0x10;
                                                      						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                      						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                      						_t48 = _t12;
                                                      						 *(_t53 + 0x18) = _t48;
                                                      						if(_t48 != 0xffffffff) {
                                                      							_t42 = GetFileSize(_t48, 0);
                                                      							_t6 = _t37 + 0xa; // 0xa
                                                      							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                      							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                      								L18:
                                                      								return CloseHandle(_t48);
                                                      							} else {
                                                      								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                      									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                      									if(_t49 == 0) {
                                                      										_t48 =  *(_t53 + 0x18);
                                                      										L16:
                                                      										_t24 = _t42;
                                                      										L17:
                                                      										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                      										SetFilePointer(_t48, 0, 0, 0);
                                                      										E004060DF(_t48, _t46, _t42 + _t37);
                                                      										GlobalFree(_t46);
                                                      										goto L18;
                                                      									}
                                                      									_t39 = _t46 + _t42;
                                                      									_t31 = _t39 + _t37;
                                                      									while(_t39 > _t49) {
                                                      										 *_t31 =  *_t39;
                                                      										_t31 = _t31 - 1;
                                                      										_t39 = _t39 - 1;
                                                      									}
                                                      									_t24 = _t49 - _t46 + 1;
                                                      									_t48 =  *(_t53 + 0x18);
                                                      									goto L17;
                                                      								}
                                                      								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                      								_t42 = _t42 + 0xa;
                                                      								goto L16;
                                                      							}
                                                      						}
                                                      					}
                                                      				} else {
                                                      					CloseHandle(E0040602D(_t44, 0, 1));
                                                      					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                      						goto L3;
                                                      					}
                                                      				}
                                                      				return _t12;
                                                      			}



















                                                      0x00406183
                                                      0x0040618c
                                                      0x00406193
                                                      0x0040619d
                                                      0x004061b1
                                                      0x004061d9
                                                      0x004061e4
                                                      0x004061e8
                                                      0x00406208
                                                      0x0040620f
                                                      0x00406219
                                                      0x00406226
                                                      0x0040622b
                                                      0x00406230
                                                      0x00406234
                                                      0x00406243
                                                      0x00406245
                                                      0x00406252
                                                      0x00406256
                                                      0x004062f1
                                                      0x00000000
                                                      0x0040626c
                                                      0x00406279
                                                      0x0040629d
                                                      0x004062a1
                                                      0x004062c0
                                                      0x004062c4
                                                      0x004062c4
                                                      0x004062c6
                                                      0x004062cf
                                                      0x004062da
                                                      0x004062e5
                                                      0x004062eb
                                                      0x00000000
                                                      0x004062eb
                                                      0x004062a3
                                                      0x004062a6
                                                      0x004062b1
                                                      0x004062ad
                                                      0x004062af
                                                      0x004062b0
                                                      0x004062b0
                                                      0x004062b8
                                                      0x004062ba
                                                      0x00000000
                                                      0x004062ba
                                                      0x00406284
                                                      0x0040628a
                                                      0x00000000
                                                      0x0040628a
                                                      0x00406256
                                                      0x00406234
                                                      0x004061b3
                                                      0x004061be
                                                      0x004061c7
                                                      0x004061cb
                                                      0x00000000
                                                      0x00000000
                                                      0x004061cb
                                                      0x004062fc

                                                      APIs
                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                                      • GetShortPathNameW.KERNEL32 ref: 004061C7
                                                        • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                        • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                      • GetShortPathNameW.KERNEL32 ref: 004061E4
                                                      • wsprintfA.USER32 ref: 00406202
                                                      • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                      • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                      • GlobalFree.KERNEL32 ref: 004062EB
                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                                        • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\9TpV4rfMmJ.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                        • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                      • String ID: %ls=%ls$[Rename]
                                                      • API String ID: 2171350718-461813615
                                                      • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                      • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                      • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                      • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 72%
                                                      			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                      				struct _ITEMIDLIST* _v8;
                                                      				signed int _v12;
                                                      				signed int _v16;
                                                      				signed int _v20;
                                                      				signed int _v24;
                                                      				signed int _v28;
                                                      				signed int _t44;
                                                      				WCHAR* _t45;
                                                      				signed char _t47;
                                                      				signed int _t48;
                                                      				short _t59;
                                                      				short _t61;
                                                      				short _t63;
                                                      				void* _t71;
                                                      				signed int _t77;
                                                      				signed int _t78;
                                                      				short _t81;
                                                      				short _t82;
                                                      				signed char _t84;
                                                      				signed int _t85;
                                                      				void* _t98;
                                                      				void* _t104;
                                                      				intOrPtr* _t105;
                                                      				void* _t107;
                                                      				WCHAR* _t108;
                                                      				void* _t110;
                                                      
                                                      				_t107 = __esi;
                                                      				_t104 = __edi;
                                                      				_t71 = __ebx;
                                                      				_t44 = _a8;
                                                      				if(_t44 < 0) {
                                                      					_t44 =  *( *0x433edc - 4 + _t44 * 4);
                                                      				}
                                                      				_push(_t71);
                                                      				_push(_t107);
                                                      				_push(_t104);
                                                      				_t105 =  *0x434f38 + _t44 * 2;
                                                      				_t45 = 0x432ea0;
                                                      				_t108 = 0x432ea0;
                                                      				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                      					_t108 = _a4;
                                                      					_a4 = _a4 & 0x00000000;
                                                      				}
                                                      				_t81 =  *_t105;
                                                      				_a8 = _t81;
                                                      				if(_t81 == 0) {
                                                      					L43:
                                                      					 *_t108 =  *_t108 & 0x00000000;
                                                      					if(_a4 == 0) {
                                                      						return _t45;
                                                      					}
                                                      					return E0040653D(_a4, _t45);
                                                      				} else {
                                                      					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                      						_t98 = 2;
                                                      						_t105 = _t105 + _t98;
                                                      						if(_t81 >= 4) {
                                                      							if(__eflags != 0) {
                                                      								 *_t108 = _t81;
                                                      								_t108 = _t108 + _t98;
                                                      								__eflags = _t108;
                                                      							} else {
                                                      								 *_t108 =  *_t105;
                                                      								_t108 = _t108 + _t98;
                                                      								_t105 = _t105 + _t98;
                                                      							}
                                                      							L42:
                                                      							_t82 =  *_t105;
                                                      							_a8 = _t82;
                                                      							if(_t82 != 0) {
                                                      								_t81 = _a8;
                                                      								continue;
                                                      							}
                                                      							goto L43;
                                                      						}
                                                      						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                      						_t47 =  *_t105;
                                                      						_t48 = _t47 & 0x000000ff;
                                                      						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                      						_t85 = _t84 & 0x000000ff;
                                                      						_v28 = _t48 | 0x00008000;
                                                      						_t77 = 2;
                                                      						_v16 = _t85;
                                                      						_t105 = _t105 + _t77;
                                                      						_v24 = _t48;
                                                      						_v20 = _t85 | 0x00008000;
                                                      						if(_a8 != _t77) {
                                                      							__eflags = _a8 - 3;
                                                      							if(_a8 != 3) {
                                                      								__eflags = _a8 - 1;
                                                      								if(__eflags == 0) {
                                                      									__eflags = (_t48 | 0xffffffff) - _v12;
                                                      									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                      								}
                                                      								L38:
                                                      								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                      								_t45 = 0x432ea0;
                                                      								goto L42;
                                                      							}
                                                      							_t78 = _v12;
                                                      							__eflags = _t78 - 0x1d;
                                                      							if(_t78 != 0x1d) {
                                                      								__eflags = (_t78 << 0xb) + 0x436000;
                                                      								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                                      							} else {
                                                      								E00406484(_t108,  *0x434f08);
                                                      							}
                                                      							__eflags = _t78 + 0xffffffeb - 7;
                                                      							if(__eflags < 0) {
                                                      								L29:
                                                      								E004067C4(_t108);
                                                      							}
                                                      							goto L38;
                                                      						}
                                                      						if( *0x434f84 != 0) {
                                                      							_t77 = 4;
                                                      						}
                                                      						_t121 = _t48;
                                                      						if(_t48 >= 0) {
                                                      							__eflags = _t48 - 0x25;
                                                      							if(_t48 != 0x25) {
                                                      								__eflags = _t48 - 0x24;
                                                      								if(_t48 == 0x24) {
                                                      									GetWindowsDirectoryW(_t108, 0x400);
                                                      									_t77 = 0;
                                                      								}
                                                      								while(1) {
                                                      									__eflags = _t77;
                                                      									if(_t77 == 0) {
                                                      										goto L26;
                                                      									}
                                                      									_t59 =  *0x434f04;
                                                      									_t77 = _t77 - 1;
                                                      									__eflags = _t59;
                                                      									if(_t59 == 0) {
                                                      										L22:
                                                      										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                      										__eflags = _t61;
                                                      										if(_t61 != 0) {
                                                      											L24:
                                                      											 *_t108 =  *_t108 & 0x00000000;
                                                      											__eflags =  *_t108;
                                                      											continue;
                                                      										}
                                                      										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                      										_a8 = _t61;
                                                      										__imp__CoTaskMemFree(_v8);
                                                      										__eflags = _a8;
                                                      										if(_a8 != 0) {
                                                      											goto L26;
                                                      										}
                                                      										goto L24;
                                                      									}
                                                      									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                      									__eflags = _t63;
                                                      									if(_t63 == 0) {
                                                      										goto L26;
                                                      									}
                                                      									goto L22;
                                                      								}
                                                      								goto L26;
                                                      							}
                                                      							GetSystemDirectoryW(_t108, 0x400);
                                                      							goto L26;
                                                      						} else {
                                                      							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                      							if( *_t108 != 0) {
                                                      								L27:
                                                      								if(_v16 == 0x1a) {
                                                      									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                      								}
                                                      								goto L29;
                                                      							}
                                                      							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                      							L26:
                                                      							if( *_t108 == 0) {
                                                      								goto L29;
                                                      							}
                                                      							goto L27;
                                                      						}
                                                      					}
                                                      					goto L43;
                                                      				}
                                                      			}





























                                                      0x0040657a
                                                      0x0040657a
                                                      0x0040657a
                                                      0x00406580
                                                      0x00406585
                                                      0x00406596
                                                      0x00406596
                                                      0x0040659e
                                                      0x0040659f
                                                      0x004065a0
                                                      0x004065a1
                                                      0x004065a4
                                                      0x004065ac
                                                      0x004065ae
                                                      0x004065bf
                                                      0x004065c2
                                                      0x004065c2
                                                      0x004065c6
                                                      0x004065cc
                                                      0x004065cf
                                                      0x004067aa
                                                      0x004067aa
                                                      0x004067b5
                                                      0x004067c1
                                                      0x004067c1
                                                      0x00000000
                                                      0x004065d5
                                                      0x004065da
                                                      0x004065ef
                                                      0x004065f0
                                                      0x004065f6
                                                      0x00406788
                                                      0x00406796
                                                      0x00406799
                                                      0x00406799
                                                      0x0040678a
                                                      0x0040678d
                                                      0x00406790
                                                      0x00406792
                                                      0x00406792
                                                      0x0040679b
                                                      0x0040679b
                                                      0x004067a1
                                                      0x004067a4
                                                      0x004065d7
                                                      0x00000000
                                                      0x004065d7
                                                      0x00000000
                                                      0x004067a4
                                                      0x004065fc
                                                      0x004065ff
                                                      0x0040660e
                                                      0x00406615
                                                      0x00406621
                                                      0x00406624
                                                      0x00406627
                                                      0x00406628
                                                      0x0040662d
                                                      0x00406633
                                                      0x00406636
                                                      0x00406639
                                                      0x0040672c
                                                      0x00406731
                                                      0x00406764
                                                      0x00406769
                                                      0x0040676e
                                                      0x00406773
                                                      0x00406773
                                                      0x00406778
                                                      0x0040677e
                                                      0x00406781
                                                      0x00000000
                                                      0x00406781
                                                      0x00406733
                                                      0x00406736
                                                      0x00406739
                                                      0x0040674e
                                                      0x00406755
                                                      0x0040673b
                                                      0x00406742
                                                      0x00406742
                                                      0x0040675d
                                                      0x00406760
                                                      0x00406724
                                                      0x00406725
                                                      0x00406725
                                                      0x00000000
                                                      0x00406760
                                                      0x00406646
                                                      0x0040664a
                                                      0x0040664a
                                                      0x0040664b
                                                      0x0040664d
                                                      0x0040668a
                                                      0x0040668d
                                                      0x0040669d
                                                      0x004066a0
                                                      0x004066a8
                                                      0x004066ae
                                                      0x004066ae
                                                      0x00406709
                                                      0x00406709
                                                      0x0040670b
                                                      0x00000000
                                                      0x00000000
                                                      0x004066b2
                                                      0x004066b7
                                                      0x004066b8
                                                      0x004066ba
                                                      0x004066d1
                                                      0x004066df
                                                      0x004066e5
                                                      0x004066e7
                                                      0x00406705
                                                      0x00406705
                                                      0x00406705
                                                      0x00000000
                                                      0x00406705
                                                      0x004066ed
                                                      0x004066f6
                                                      0x004066f9
                                                      0x004066ff
                                                      0x00406703
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406703
                                                      0x004066cb
                                                      0x004066cd
                                                      0x004066cf
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004066cf
                                                      0x00000000
                                                      0x00406709
                                                      0x00406695
                                                      0x00000000
                                                      0x0040664f
                                                      0x0040666d
                                                      0x00406676
                                                      0x00406713
                                                      0x00406717
                                                      0x0040671f
                                                      0x0040671f
                                                      0x00000000
                                                      0x00406717
                                                      0x00406680
                                                      0x0040670d
                                                      0x00406711
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406711
                                                      0x0040664d
                                                      0x00000000
                                                      0x004065da

                                                      APIs
                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00000000,00000000,00425A20,73BCEA30), ref: 004066A8
                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                      • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00000000), ref: 00406779
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Directory$SystemWindowslstrcatlstrlen
                                                      • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                      • API String ID: 4260037668-1991624780
                                                      • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                      • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                      • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                      • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                      				struct tagLOGBRUSH _v16;
                                                      				long _t39;
                                                      				long _t41;
                                                      				void* _t44;
                                                      				signed char _t50;
                                                      				long* _t54;
                                                      
                                                      				if(_a4 + 0xfffffecd > 5) {
                                                      					L18:
                                                      					return 0;
                                                      				}
                                                      				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                      				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                      					goto L18;
                                                      				} else {
                                                      					_t50 = _t54[5];
                                                      					if((_t50 & 0xffffffe0) != 0) {
                                                      						goto L18;
                                                      					}
                                                      					_t39 =  *_t54;
                                                      					if((_t50 & 0x00000002) != 0) {
                                                      						_t39 = GetSysColor(_t39);
                                                      					}
                                                      					if((_t54[5] & 0x00000001) != 0) {
                                                      						SetTextColor(_a8, _t39);
                                                      					}
                                                      					SetBkMode(_a8, _t54[4]);
                                                      					_t41 = _t54[1];
                                                      					_v16.lbColor = _t41;
                                                      					if((_t54[5] & 0x00000008) != 0) {
                                                      						_t41 = GetSysColor(_t41);
                                                      						_v16.lbColor = _t41;
                                                      					}
                                                      					if((_t54[5] & 0x00000004) != 0) {
                                                      						SetBkColor(_a8, _t41);
                                                      					}
                                                      					if((_t54[5] & 0x00000010) != 0) {
                                                      						_v16.lbStyle = _t54[2];
                                                      						_t44 = _t54[3];
                                                      						if(_t44 != 0) {
                                                      							DeleteObject(_t44);
                                                      						}
                                                      						_t54[3] = CreateBrushIndirect( &_v16);
                                                      					}
                                                      					return _t54[3];
                                                      				}
                                                      			}









                                                      0x00404512
                                                      0x004045c8
                                                      0x00000000
                                                      0x004045c8
                                                      0x00404523
                                                      0x00404527
                                                      0x00000000
                                                      0x00404541
                                                      0x00404541
                                                      0x0040454a
                                                      0x00000000
                                                      0x00000000
                                                      0x0040454c
                                                      0x00404558
                                                      0x0040455b
                                                      0x0040455b
                                                      0x00404561
                                                      0x00404567
                                                      0x00404567
                                                      0x00404573
                                                      0x00404579
                                                      0x00404580
                                                      0x00404583
                                                      0x00404586
                                                      0x00404588
                                                      0x00404588
                                                      0x00404590
                                                      0x00404596
                                                      0x00404596
                                                      0x004045a0
                                                      0x004045a5
                                                      0x004045a8
                                                      0x004045ad
                                                      0x004045b0
                                                      0x004045b0
                                                      0x004045c0
                                                      0x004045c0
                                                      0x00000000
                                                      0x004045c3

                                                      APIs
                                                      • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                                      • GetSysColor.USER32(00000000), ref: 0040455B
                                                      • SetTextColor.GDI32(?,00000000), ref: 00404567
                                                      • SetBkMode.GDI32(?,?), ref: 00404573
                                                      • GetSysColor.USER32(?), ref: 00404586
                                                      • SetBkColor.GDI32(?,?), ref: 00404596
                                                      • DeleteObject.GDI32(?), ref: 004045B0
                                                      • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                      • String ID:
                                                      • API String ID: 2320649405-0
                                                      • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                      • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                      • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                      • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 87%
                                                      			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                      				intOrPtr _t65;
                                                      				intOrPtr _t66;
                                                      				intOrPtr _t72;
                                                      				void* _t76;
                                                      				void* _t79;
                                                      
                                                      				_t72 = __edx;
                                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                      				_t65 = 2;
                                                      				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                      				_t66 = E00402D84(_t65);
                                                      				_t79 = _t66 - 1;
                                                      				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                      				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                      				if(_t79 < 0) {
                                                      					L36:
                                                      					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                      				} else {
                                                      					__ecx = 0x3ff;
                                                      					if(__eax > 0x3ff) {
                                                      						 *(__ebp - 0x44) = 0x3ff;
                                                      					}
                                                      					if( *__edi == __bx) {
                                                      						L34:
                                                      						__ecx =  *(__ebp - 0xc);
                                                      						__eax =  *(__ebp - 8);
                                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                      						if(_t79 == 0) {
                                                      							 *(_t76 - 4) = 1;
                                                      						}
                                                      						goto L36;
                                                      					} else {
                                                      						 *(__ebp - 0x38) = __ebx;
                                                      						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                      						if( *(__ebp - 0x44) > __ebx) {
                                                      							do {
                                                      								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                      									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                      										__eax = __ebp - 0x50;
                                                      										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                      											goto L34;
                                                      										} else {
                                                      											goto L21;
                                                      										}
                                                      									} else {
                                                      										goto L34;
                                                      									}
                                                      								} else {
                                                      									__eax = __ebp - 0x40;
                                                      									_push(__ebx);
                                                      									_push(__ebp - 0x40);
                                                      									__eax = 2;
                                                      									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                      									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                      									if(__eax == 0) {
                                                      										goto L34;
                                                      									} else {
                                                      										__ecx =  *(__ebp - 0x40);
                                                      										if(__ecx == __ebx) {
                                                      											goto L34;
                                                      										} else {
                                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                      											 *(__ebp - 0x4c) = __ecx;
                                                      											 *(__ebp - 0x50) = __eax;
                                                      											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                      												L28:
                                                      												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                      											} else {
                                                      												__ebp - 0x50 = __ebp + 0xa;
                                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                      													L21:
                                                      													__eax =  *(__ebp - 0x50);
                                                      												} else {
                                                      													__edi =  *(__ebp - 0x4c);
                                                      													__edi =  ~( *(__ebp - 0x4c));
                                                      													while(1) {
                                                      														_t22 = __ebp - 0x40;
                                                      														 *_t22 =  *(__ebp - 0x40) - 1;
                                                      														__eax = 0xfffd;
                                                      														 *(__ebp - 0x50) = 0xfffd;
                                                      														if( *_t22 == 0) {
                                                      															goto L22;
                                                      														}
                                                      														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                      														__edi = __edi + 1;
                                                      														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                      														__eax = __ebp + 0xa;
                                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                      															continue;
                                                      														} else {
                                                      															goto L21;
                                                      														}
                                                      														goto L22;
                                                      													}
                                                      												}
                                                      												L22:
                                                      												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                      													goto L28;
                                                      												} else {
                                                      													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                      														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                      															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                      															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                      														} else {
                                                      															__ecx =  *(__ebp - 0xc);
                                                      															__edx =  *(__ebp - 8);
                                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                      														}
                                                      														goto L34;
                                                      													} else {
                                                      														__ecx =  *(__ebp - 0xc);
                                                      														__edx =  *(__ebp - 8);
                                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                      														 *(__ebp - 0x38) = __eax;
                                                      														if(__ax == __bx) {
                                                      															goto L34;
                                                      														} else {
                                                      															goto L26;
                                                      														}
                                                      													}
                                                      												}
                                                      											}
                                                      										}
                                                      									}
                                                      								}
                                                      								goto L37;
                                                      								L26:
                                                      								__eax =  *(__ebp - 8);
                                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                      						}
                                                      						goto L34;
                                                      					}
                                                      				}
                                                      				L37:
                                                      				return 0;
                                                      			}








                                                      0x004026ec
                                                      0x004026ee
                                                      0x004026f1
                                                      0x004026f3
                                                      0x004026f6
                                                      0x004026fb
                                                      0x004026ff
                                                      0x00402702
                                                      0x00402705
                                                      0x00402c2a
                                                      0x00402c2d
                                                      0x0040270b
                                                      0x0040270b
                                                      0x00402712
                                                      0x00402714
                                                      0x00402714
                                                      0x0040271a
                                                      0x0040287e
                                                      0x0040287e
                                                      0x00402881
                                                      0x00402886
                                                      0x004015b6
                                                      0x0040292e
                                                      0x0040292e
                                                      0x00000000
                                                      0x00402720
                                                      0x00402721
                                                      0x0040272c
                                                      0x0040272f
                                                      0x0040273b
                                                      0x0040273f
                                                      0x004027d7
                                                      0x004027ef
                                                      0x004027ff
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00402745
                                                      0x00402745
                                                      0x00402748
                                                      0x00402749
                                                      0x0040274c
                                                      0x00402751
                                                      0x00402758
                                                      0x00402760
                                                      0x00000000
                                                      0x00402766
                                                      0x00402766
                                                      0x0040276b
                                                      0x00000000
                                                      0x00402771
                                                      0x00402771
                                                      0x00402779
                                                      0x0040277c
                                                      0x0040277f
                                                      0x0040283a
                                                      0x00402841
                                                      0x00402785
                                                      0x0040278b
                                                      0x00402797
                                                      0x00402801
                                                      0x00402801
                                                      0x00402799
                                                      0x00402799
                                                      0x0040279c
                                                      0x0040279e
                                                      0x0040279e
                                                      0x0040279e
                                                      0x004027a1
                                                      0x004027a6
                                                      0x004027a9
                                                      0x00000000
                                                      0x00000000
                                                      0x004027ab
                                                      0x004027ae
                                                      0x004027bc
                                                      0x004027c2
                                                      0x004027d0
                                                      0x00000000
                                                      0x004027d2
                                                      0x00000000
                                                      0x004027d2
                                                      0x00000000
                                                      0x004027d0
                                                      0x0040279e
                                                      0x00402804
                                                      0x00402807
                                                      0x00000000
                                                      0x00402809
                                                      0x0040280e
                                                      0x0040284f
                                                      0x00402871
                                                      0x00402878
                                                      0x0040285d
                                                      0x0040285d
                                                      0x00402860
                                                      0x00402863
                                                      0x00402866
                                                      0x00402866
                                                      0x00000000
                                                      0x00402817
                                                      0x00402817
                                                      0x0040281a
                                                      0x0040281d
                                                      0x00402823
                                                      0x00402827
                                                      0x0040282a
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040282a
                                                      0x0040280e
                                                      0x00402807
                                                      0x0040277f
                                                      0x0040276b
                                                      0x00402760
                                                      0x00000000
                                                      0x0040282c
                                                      0x0040282c
                                                      0x0040282f
                                                      0x00402838
                                                      0x00000000
                                                      0x0040272f
                                                      0x0040271a
                                                      0x00402c33
                                                      0x00402c39

                                                      APIs
                                                      • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                        • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                      • String ID: 9
                                                      • API String ID: 163830602-2366072709
                                                      • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                      • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                      • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                      • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 91%
                                                      			E004067C4(WCHAR* _a4) {
                                                      				short _t5;
                                                      				short _t7;
                                                      				WCHAR* _t19;
                                                      				WCHAR* _t20;
                                                      				WCHAR* _t21;
                                                      
                                                      				_t20 = _a4;
                                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                      					_t20 =  &(_t20[4]);
                                                      				}
                                                      				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                      					_t20 =  &(_t20[2]);
                                                      				}
                                                      				_t5 =  *_t20;
                                                      				_t21 = _t20;
                                                      				_t19 = _t20;
                                                      				if(_t5 != 0) {
                                                      					do {
                                                      						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                      							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                      							_t19 = CharNextW(_t19);
                                                      						}
                                                      						_t20 = CharNextW(_t20);
                                                      						_t5 =  *_t20;
                                                      					} while (_t5 != 0);
                                                      				}
                                                      				 *_t19 =  *_t19 & 0x00000000;
                                                      				while(1) {
                                                      					_push(_t19);
                                                      					_push(_t21);
                                                      					_t19 = CharPrevW();
                                                      					_t7 =  *_t19;
                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                      						break;
                                                      					}
                                                      					 *_t19 =  *_t19 & 0x00000000;
                                                      					if(_t21 < _t19) {
                                                      						continue;
                                                      					}
                                                      					break;
                                                      				}
                                                      				return _t7;
                                                      			}








                                                      0x004067c6
                                                      0x004067cf
                                                      0x004067e6
                                                      0x004067e6
                                                      0x004067ed
                                                      0x004067f9
                                                      0x004067f9
                                                      0x004067fc
                                                      0x004067ff
                                                      0x00406804
                                                      0x00406806
                                                      0x0040680f
                                                      0x00406813
                                                      0x00406830
                                                      0x00406838
                                                      0x00406838
                                                      0x0040683d
                                                      0x0040683f
                                                      0x00406842
                                                      0x00406847
                                                      0x00406848
                                                      0x0040684c
                                                      0x0040684c
                                                      0x0040684d
                                                      0x00406854
                                                      0x00406856
                                                      0x0040685d
                                                      0x00000000
                                                      0x00000000
                                                      0x00406865
                                                      0x0040686b
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040686b
                                                      0x00406870

                                                      APIs
                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                      • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                      • CharNextW.USER32(?,00000000,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                      • CharPrevW.USER32(?,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Char$Next$Prev
                                                      • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                      • API String ID: 589700163-4010320282
                                                      • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                      • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                      • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                      • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                      				long _v8;
                                                      				signed char _v12;
                                                      				unsigned int _v16;
                                                      				void* _v20;
                                                      				intOrPtr _v24;
                                                      				long _v56;
                                                      				void* _v60;
                                                      				long _t15;
                                                      				unsigned int _t19;
                                                      				signed int _t25;
                                                      				struct HWND__* _t28;
                                                      
                                                      				_t28 = _a4;
                                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                      				if(_a8 == 0) {
                                                      					L4:
                                                      					_v56 = _t15;
                                                      					_v60 = 4;
                                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                      					return _v24;
                                                      				}
                                                      				_t19 = GetMessagePos();
                                                      				_v16 = _t19 >> 0x10;
                                                      				_v20 = _t19;
                                                      				ScreenToClient(_t28,  &_v20);
                                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                      				if((_v12 & 0x00000066) != 0) {
                                                      					_t15 = _v8;
                                                      					goto L4;
                                                      				}
                                                      				return _t25 | 0xffffffff;
                                                      			}














                                                      0x00404e62
                                                      0x00404e6f
                                                      0x00404e75
                                                      0x00404eb3
                                                      0x00404eb3
                                                      0x00404ec2
                                                      0x00404ec9
                                                      0x00000000
                                                      0x00404ecb
                                                      0x00404e77
                                                      0x00404e86
                                                      0x00404e8e
                                                      0x00404e91
                                                      0x00404ea3
                                                      0x00404ea9
                                                      0x00404eb0
                                                      0x00000000
                                                      0x00404eb0
                                                      0x00000000

                                                      APIs
                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                      • GetMessagePos.USER32 ref: 00404E77
                                                      • ScreenToClient.USER32 ref: 00404E91
                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Message$Send$ClientScreen
                                                      • String ID: f
                                                      • API String ID: 41195575-1993550816
                                                      • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                      • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                      • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                      • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                      				short _v132;
                                                      				int _t11;
                                                      				int _t20;
                                                      
                                                      				if(_a8 == 0x110) {
                                                      					SetTimer(_a4, 1, 0xfa, 0);
                                                      					_a8 = 0x113;
                                                      				}
                                                      				if(_a8 == 0x113) {
                                                      					_t20 =  *0x41ea18; // 0x274ca
                                                      					_t11 =  *0x42aa24;
                                                      					if(_t20 >= _t11) {
                                                      						_t20 = _t11;
                                                      					}
                                                      					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                      					SetWindowTextW(_a4,  &_v132);
                                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                      				}
                                                      				return 0;
                                                      			}






                                                      0x00402fa3
                                                      0x00402fb1
                                                      0x00402fb7
                                                      0x00402fb7
                                                      0x00402fc5
                                                      0x00402fc7
                                                      0x00402fcd
                                                      0x00402fd4
                                                      0x00402fd6
                                                      0x00402fd6
                                                      0x00402fec
                                                      0x00402ffc
                                                      0x0040300e
                                                      0x0040300e
                                                      0x00403016

                                                      APIs
                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                      • MulDiv.KERNEL32(000274CA,00000064,?), ref: 00402FDC
                                                      • wsprintfW.USER32 ref: 00402FEC
                                                      • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                      • SetDlgItemTextW.USER32 ref: 0040300E
                                                      Strings
                                                      • verifying installer: %d%%, xrefs: 00402FE6
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                      • String ID: verifying installer: %d%%
                                                      • API String ID: 1451636040-82062127
                                                      • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                      • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                      • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                      • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 75%
                                                      			E6FC52655() {
                                                      				intOrPtr _t24;
                                                      				void* _t26;
                                                      				intOrPtr _t27;
                                                      				signed int _t39;
                                                      				void* _t40;
                                                      				void* _t43;
                                                      				intOrPtr _t44;
                                                      				void* _t45;
                                                      
                                                      				_t40 = E6FC512BB();
                                                      				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                      				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                      				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                      				do {
                                                      					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                      					}
                                                      					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                      					if(_t39 <= 7) {
                                                      						switch( *((intOrPtr*)(_t39 * 4 +  &M6FC52784))) {
                                                      							case 0:
                                                      								 *_t40 = 0;
                                                      								goto L17;
                                                      							case 1:
                                                      								__eax =  *__eax;
                                                      								if(__ecx > __ebx) {
                                                      									 *(__esp + 0x10) = __ecx;
                                                      									__ecx =  *(0x6fc5407c + __edx * 4);
                                                      									__edx =  *(__esp + 0x10);
                                                      									__ecx = __ecx * __edx;
                                                      									asm("sbb edx, edx");
                                                      									__edx = __edx & __ecx;
                                                      									__eax = __eax &  *(0x6fc5409c + __edx * 4);
                                                      								}
                                                      								_push(__eax);
                                                      								goto L15;
                                                      							case 2:
                                                      								__eax = E6FC51510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                      								goto L16;
                                                      							case 3:
                                                      								__ecx =  *0x6fc5506c;
                                                      								__edx = __ecx - 1;
                                                      								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                      								__eax =  *0x6fc5506c;
                                                      								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                      								goto L17;
                                                      							case 4:
                                                      								__eax = lstrcpynW(__edi,  *__eax,  *0x6fc5506c);
                                                      								goto L17;
                                                      							case 5:
                                                      								_push( *0x6fc5506c);
                                                      								_push(__edi);
                                                      								_push( *__eax);
                                                      								__imp__StringFromGUID2();
                                                      								goto L17;
                                                      							case 6:
                                                      								_push( *__esi);
                                                      								L15:
                                                      								__eax = wsprintfW(__edi, 0x6fc55000);
                                                      								L16:
                                                      								__esp = __esp + 0xc;
                                                      								goto L17;
                                                      						}
                                                      					}
                                                      					L17:
                                                      					_t26 =  *(_t43 + 0x14);
                                                      					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                      						GlobalFree(_t26);
                                                      					}
                                                      					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                      					if(_t27 != 0) {
                                                      						if(_t27 != 0xffffffff) {
                                                      							if(_t27 > 0) {
                                                      								E6FC51381(_t27 - 1, _t40);
                                                      								goto L26;
                                                      							}
                                                      						} else {
                                                      							E6FC51312(_t40);
                                                      							L26:
                                                      						}
                                                      					}
                                                      					_t44 = _t44 - 1;
                                                      					_t43 = _t43 - 0x20;
                                                      				} while (_t44 >= 0);
                                                      				return GlobalFree(_t40);
                                                      			}











                                                      0x6fc5265f
                                                      0x6fc52661
                                                      0x6fc52665
                                                      0x6fc52674
                                                      0x6fc52678
                                                      0x6fc5267d
                                                      0x6fc5267d
                                                      0x6fc52685
                                                      0x6fc5268c
                                                      0x6fc52692
                                                      0x00000000
                                                      0x6fc52699
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc526a1
                                                      0x6fc526a5
                                                      0x6fc526a8
                                                      0x6fc526ac
                                                      0x6fc526b3
                                                      0x6fc526b7
                                                      0x6fc526bd
                                                      0x6fc526bf
                                                      0x6fc526c1
                                                      0x6fc526c1
                                                      0x6fc526c8
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc526d1
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc526d8
                                                      0x6fc526de
                                                      0x6fc526e8
                                                      0x6fc526ee
                                                      0x6fc526f3
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52714
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc526fa
                                                      0x6fc52700
                                                      0x6fc52701
                                                      0x6fc52703
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5271c
                                                      0x6fc5271e
                                                      0x6fc52724
                                                      0x6fc5272a
                                                      0x6fc5272a
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52692
                                                      0x6fc5272d
                                                      0x6fc5272d
                                                      0x6fc52732
                                                      0x6fc52743
                                                      0x6fc52743
                                                      0x6fc52749
                                                      0x6fc5274e
                                                      0x6fc52753
                                                      0x6fc5275f
                                                      0x6fc52764
                                                      0x00000000
                                                      0x6fc52769
                                                      0x6fc52755
                                                      0x6fc52756
                                                      0x6fc5276a
                                                      0x6fc5276a
                                                      0x6fc52753
                                                      0x6fc5276b
                                                      0x6fc5276c
                                                      0x6fc5276f
                                                      0x6fc52783

                                                      APIs
                                                        • Part of subcall function 6FC512BB: GlobalAlloc.KERNELBASE(00000040,?,6FC512DB,?,6FC5137F,00000019,6FC511CA,-000000A0), ref: 6FC512C5
                                                      • GlobalFree.KERNEL32 ref: 6FC52743
                                                      • GlobalFree.KERNEL32 ref: 6FC52778
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182191223.000000006FC51000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FC50000, based on PE: true
                                                      • Associated: 00000000.00000002.1182181288.000000006FC50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182197164.000000006FC54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182207903.000000006FC56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_6fc50000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Global$Free$Alloc
                                                      • String ID:
                                                      • API String ID: 1780285237-0
                                                      • Opcode ID: baa0f504df63db65e894cb0d72c1ea723c45c5b26345c70c7bafc620ef82b434
                                                      • Instruction ID: b337a24ab1bb210977acd448d49335fbdf72f2fd3975cc34bc63a0f7ffab4b74
                                                      • Opcode Fuzzy Hash: baa0f504df63db65e894cb0d72c1ea723c45c5b26345c70c7bafc620ef82b434
                                                      • Instruction Fuzzy Hash: 8031E271504A02EFCB15CF68C9E4CAA77F6FFC73A43244529F200A3160EB3168399B69
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 86%
                                                      			E00402950(int __ebx) {
                                                      				WCHAR* _t26;
                                                      				void* _t29;
                                                      				long _t37;
                                                      				int _t49;
                                                      				void* _t52;
                                                      				void* _t54;
                                                      				void* _t56;
                                                      				void* _t59;
                                                      				void* _t60;
                                                      				void* _t61;
                                                      
                                                      				_t49 = __ebx;
                                                      				_t52 = 0xfffffd66;
                                                      				_t26 = E00402DA6(0xfffffff0);
                                                      				_t55 = _t26;
                                                      				 *(_t61 - 0x40) = _t26;
                                                      				if(E00405E83(_t26) == 0) {
                                                      					E00402DA6(0xffffffed);
                                                      				}
                                                      				E00406008(_t55);
                                                      				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                      				 *(_t61 + 8) = _t29;
                                                      				if(_t29 != 0xffffffff) {
                                                      					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                      					if( *(_t61 - 0x28) != _t49) {
                                                      						_t37 =  *0x434f14;
                                                      						 *(_t61 - 0x44) = _t37;
                                                      						_t54 = GlobalAlloc(0x40, _t37);
                                                      						if(_t54 != _t49) {
                                                      							E004034E5(_t49);
                                                      							E004034CF(_t54,  *(_t61 - 0x44));
                                                      							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                      							 *(_t61 - 0x10) = _t59;
                                                      							if(_t59 != _t49) {
                                                      								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                      								while( *_t59 != _t49) {
                                                      									_t60 = _t59 + 8;
                                                      									 *(_t61 - 0x3c) =  *_t59;
                                                      									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                      									_t59 = _t60 +  *(_t61 - 0x3c);
                                                      								}
                                                      								GlobalFree( *(_t61 - 0x10));
                                                      							}
                                                      							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                      							GlobalFree(_t54);
                                                      							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                      						}
                                                      					}
                                                      					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                      					CloseHandle( *(_t61 + 8));
                                                      				}
                                                      				_t56 = 0xfffffff3;
                                                      				if(_t52 < _t49) {
                                                      					_t56 = 0xffffffef;
                                                      					DeleteFileW( *(_t61 - 0x40));
                                                      					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                      				}
                                                      				_push(_t56);
                                                      				E00401423();
                                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                      				return 0;
                                                      			}













                                                      0x00402950
                                                      0x00402952
                                                      0x00402957
                                                      0x0040295c
                                                      0x0040295f
                                                      0x00402969
                                                      0x0040296d
                                                      0x0040296d
                                                      0x00402973
                                                      0x00402980
                                                      0x00402988
                                                      0x0040298b
                                                      0x00402997
                                                      0x0040299a
                                                      0x004029a0
                                                      0x004029ae
                                                      0x004029b3
                                                      0x004029b7
                                                      0x004029ba
                                                      0x004029c3
                                                      0x004029cf
                                                      0x004029d3
                                                      0x004029d6
                                                      0x004029e0
                                                      0x004029ff
                                                      0x004029ec
                                                      0x004029f4
                                                      0x004029f7
                                                      0x004029fc
                                                      0x004029fc
                                                      0x00402a06
                                                      0x00402a06
                                                      0x00402a13
                                                      0x00402a19
                                                      0x00402a1f
                                                      0x00402a1f
                                                      0x004029b7
                                                      0x00402a33
                                                      0x00402a35
                                                      0x00402a35
                                                      0x00402a3f
                                                      0x00402a40
                                                      0x00402a44
                                                      0x00402a48
                                                      0x00402a4e
                                                      0x00402a4e
                                                      0x00402a55
                                                      0x004022f1
                                                      0x00402c2d
                                                      0x00402c39

                                                      APIs
                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                      • GlobalFree.KERNEL32 ref: 00402A06
                                                      • GlobalFree.KERNEL32 ref: 00402A19
                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                      • String ID:
                                                      • API String ID: 2667972263-0
                                                      • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                      • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                      • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                      • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 97%
                                                      			E6FC51979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                      				void* _v8;
                                                      				signed int _v12;
                                                      				signed int _v20;
                                                      				signed int _v24;
                                                      				char _v76;
                                                      				void _t45;
                                                      				signed int _t46;
                                                      				signed int _t47;
                                                      				signed int _t48;
                                                      				signed int _t57;
                                                      				signed int _t58;
                                                      				signed int _t59;
                                                      				signed int _t60;
                                                      				signed int _t61;
                                                      				void* _t67;
                                                      				void* _t68;
                                                      				void* _t69;
                                                      				void* _t70;
                                                      				void* _t71;
                                                      				signed int _t77;
                                                      				void* _t81;
                                                      				signed int _t83;
                                                      				signed int _t85;
                                                      				signed int _t87;
                                                      				signed int _t90;
                                                      				void* _t101;
                                                      
                                                      				_t85 = __edx;
                                                      				 *0x6fc5506c = _a8;
                                                      				_t77 = 0;
                                                      				 *0x6fc55070 = _a16;
                                                      				_v12 = 0;
                                                      				_v8 = E6FC512E3();
                                                      				_t90 = E6FC513B1(_t42);
                                                      				_t87 = _t85;
                                                      				_t81 = E6FC512E3();
                                                      				_a8 = _t81;
                                                      				_t45 =  *_t81;
                                                      				if(_t45 != 0x7e && _t45 != 0x21) {
                                                      					_a16 = E6FC512E3();
                                                      					_t77 = E6FC513B1(_t74);
                                                      					_v12 = _t85;
                                                      					GlobalFree(_a16);
                                                      					_t81 = _a8;
                                                      				}
                                                      				_t46 =  *_t81 & 0x0000ffff;
                                                      				_t101 = _t46 - 0x2f;
                                                      				if(_t101 > 0) {
                                                      					_t47 = _t46 - 0x3c;
                                                      					__eflags = _t47;
                                                      					if(_t47 == 0) {
                                                      						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                      						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                      							__eflags = _t87 - _v12;
                                                      							if(__eflags > 0) {
                                                      								L56:
                                                      								_t48 = 0;
                                                      								__eflags = 0;
                                                      								L57:
                                                      								asm("cdq");
                                                      								L58:
                                                      								_t90 = _t48;
                                                      								_t87 = _t85;
                                                      								L59:
                                                      								E6FC51510(_t85, _t90, _t87,  &_v76);
                                                      								E6FC51312( &_v76);
                                                      								GlobalFree(_v8);
                                                      								return GlobalFree(_a8);
                                                      							}
                                                      							if(__eflags < 0) {
                                                      								L49:
                                                      								__eflags = 0;
                                                      								L50:
                                                      								_t48 = 1;
                                                      								goto L57;
                                                      							}
                                                      							__eflags = _t90 - _t77;
                                                      							if(_t90 < _t77) {
                                                      								goto L49;
                                                      							}
                                                      							goto L56;
                                                      						}
                                                      						_t85 = _t87;
                                                      						_t48 = E6FC53050(_t90, _t77, _t85);
                                                      						goto L58;
                                                      					}
                                                      					_t57 = _t47 - 1;
                                                      					__eflags = _t57;
                                                      					if(_t57 == 0) {
                                                      						__eflags = _t90 - _t77;
                                                      						if(_t90 != _t77) {
                                                      							goto L56;
                                                      						}
                                                      						__eflags = _t87 - _v12;
                                                      						if(_t87 != _v12) {
                                                      							goto L56;
                                                      						}
                                                      						goto L49;
                                                      					}
                                                      					_t58 = _t57 - 1;
                                                      					__eflags = _t58;
                                                      					if(_t58 == 0) {
                                                      						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                      						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                      							__eflags = _t87 - _v12;
                                                      							if(__eflags < 0) {
                                                      								goto L56;
                                                      							}
                                                      							if(__eflags > 0) {
                                                      								goto L49;
                                                      							}
                                                      							__eflags = _t90 - _t77;
                                                      							if(_t90 <= _t77) {
                                                      								goto L56;
                                                      							}
                                                      							goto L49;
                                                      						}
                                                      						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                      						_t85 = _t87;
                                                      						_t59 = _t90;
                                                      						_t83 = _t77;
                                                      						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                      							_t48 = E6FC53070(_t59, _t83, _t85);
                                                      						} else {
                                                      							_t48 = E6FC530A0(_t59, _t83, _t85);
                                                      						}
                                                      						goto L58;
                                                      					}
                                                      					_t60 = _t58 - 0x20;
                                                      					__eflags = _t60;
                                                      					if(_t60 == 0) {
                                                      						_t90 = _t90 ^ _t77;
                                                      						_t87 = _t87 ^ _v12;
                                                      						goto L59;
                                                      					}
                                                      					_t61 = _t60 - 0x1e;
                                                      					__eflags = _t61;
                                                      					if(_t61 == 0) {
                                                      						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                      						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                      							_t90 = _t90 | _t77;
                                                      							_t87 = _t87 | _v12;
                                                      							goto L59;
                                                      						}
                                                      						__eflags = _t90 | _t87;
                                                      						if((_t90 | _t87) != 0) {
                                                      							goto L49;
                                                      						}
                                                      						__eflags = _t77 | _v12;
                                                      						if((_t77 | _v12) != 0) {
                                                      							goto L49;
                                                      						}
                                                      						goto L56;
                                                      					}
                                                      					__eflags = _t61 == 0;
                                                      					if(_t61 == 0) {
                                                      						_t90 =  !_t90;
                                                      						_t87 =  !_t87;
                                                      					}
                                                      					goto L59;
                                                      				}
                                                      				if(_t101 == 0) {
                                                      					L21:
                                                      					__eflags = _t77 | _v12;
                                                      					if((_t77 | _v12) != 0) {
                                                      						_v24 = E6FC52EE0(_t90, _t87, _t77, _v12);
                                                      						_v20 = _t85;
                                                      						_t48 = E6FC52F90(_t90, _t87, _t77, _v12);
                                                      						_t81 = _a8;
                                                      					} else {
                                                      						_v24 = _v24 & 0x00000000;
                                                      						_v20 = _v20 & 0x00000000;
                                                      						_t48 = _t90;
                                                      						_t85 = _t87;
                                                      					}
                                                      					__eflags =  *_t81 - 0x2f;
                                                      					if( *_t81 != 0x2f) {
                                                      						goto L58;
                                                      					} else {
                                                      						_t90 = _v24;
                                                      						_t87 = _v20;
                                                      						goto L59;
                                                      					}
                                                      				}
                                                      				_t67 = _t46 - 0x21;
                                                      				if(_t67 == 0) {
                                                      					_t48 = 0;
                                                      					__eflags = _t90 | _t87;
                                                      					if((_t90 | _t87) != 0) {
                                                      						goto L57;
                                                      					}
                                                      					goto L50;
                                                      				}
                                                      				_t68 = _t67 - 4;
                                                      				if(_t68 == 0) {
                                                      					goto L21;
                                                      				}
                                                      				_t69 = _t68 - 1;
                                                      				if(_t69 == 0) {
                                                      					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                      					if( *((short*)(_t81 + 2)) != 0x26) {
                                                      						_t90 = _t90 & _t77;
                                                      						_t87 = _t87 & _v12;
                                                      						goto L59;
                                                      					}
                                                      					__eflags = _t90 | _t87;
                                                      					if((_t90 | _t87) == 0) {
                                                      						goto L56;
                                                      					}
                                                      					__eflags = _t77 | _v12;
                                                      					if((_t77 | _v12) == 0) {
                                                      						goto L56;
                                                      					}
                                                      					goto L49;
                                                      				}
                                                      				_t70 = _t69 - 4;
                                                      				if(_t70 == 0) {
                                                      					_t48 = E6FC52EA0(_t90, _t87, _t77, _v12);
                                                      					goto L58;
                                                      				} else {
                                                      					_t71 = _t70 - 1;
                                                      					if(_t71 == 0) {
                                                      						_t90 = _t90 + _t77;
                                                      						asm("adc edi, [ebp-0x8]");
                                                      					} else {
                                                      						if(_t71 == 0) {
                                                      							_t90 = _t90 - _t77;
                                                      							asm("sbb edi, [ebp-0x8]");
                                                      						}
                                                      					}
                                                      					goto L59;
                                                      				}
                                                      			}





























                                                      0x6fc51979
                                                      0x6fc51983
                                                      0x6fc5198c
                                                      0x6fc5198f
                                                      0x6fc51994
                                                      0x6fc5199d
                                                      0x6fc519a6
                                                      0x6fc519a8
                                                      0x6fc519af
                                                      0x6fc519b1
                                                      0x6fc519b4
                                                      0x6fc519bb
                                                      0x6fc519c9
                                                      0x6fc519d2
                                                      0x6fc519d7
                                                      0x6fc519da
                                                      0x6fc519e0
                                                      0x6fc519e0
                                                      0x6fc519e3
                                                      0x6fc519e6
                                                      0x6fc519e9
                                                      0x6fc51ab1
                                                      0x6fc51ab1
                                                      0x6fc51ab4
                                                      0x6fc51b34
                                                      0x6fc51b39
                                                      0x6fc51b48
                                                      0x6fc51b4b
                                                      0x6fc51b53
                                                      0x6fc51b53
                                                      0x6fc51b53
                                                      0x6fc51b55
                                                      0x6fc51b55
                                                      0x6fc51b56
                                                      0x6fc51b56
                                                      0x6fc51b58
                                                      0x6fc51b5a
                                                      0x6fc51b60
                                                      0x6fc51b69
                                                      0x6fc51b7a
                                                      0x6fc51b85
                                                      0x6fc51b85
                                                      0x6fc51b4d
                                                      0x6fc51b2f
                                                      0x6fc51b2f
                                                      0x6fc51b31
                                                      0x6fc51b31
                                                      0x00000000
                                                      0x6fc51b31
                                                      0x6fc51b4f
                                                      0x6fc51b51
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51b51
                                                      0x6fc51b3d
                                                      0x6fc51b41
                                                      0x00000000
                                                      0x6fc51b41
                                                      0x6fc51ab6
                                                      0x6fc51ab6
                                                      0x6fc51ab7
                                                      0x6fc51b26
                                                      0x6fc51b28
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51b2a
                                                      0x6fc51b2d
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51b2d
                                                      0x6fc51ab9
                                                      0x6fc51ab9
                                                      0x6fc51aba
                                                      0x6fc51af7
                                                      0x6fc51afc
                                                      0x6fc51b19
                                                      0x6fc51b1c
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51b1e
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51b20
                                                      0x6fc51b22
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51b24
                                                      0x6fc51afe
                                                      0x6fc51b03
                                                      0x6fc51b05
                                                      0x6fc51b07
                                                      0x6fc51b09
                                                      0x6fc51b12
                                                      0x6fc51b0b
                                                      0x6fc51b0b
                                                      0x6fc51b0b
                                                      0x00000000
                                                      0x6fc51b09
                                                      0x6fc51abc
                                                      0x6fc51abc
                                                      0x6fc51abf
                                                      0x6fc51af0
                                                      0x6fc51af2
                                                      0x00000000
                                                      0x6fc51af2
                                                      0x6fc51ac1
                                                      0x6fc51ac1
                                                      0x6fc51ac4
                                                      0x6fc51ad7
                                                      0x6fc51adc
                                                      0x6fc51ae9
                                                      0x6fc51aeb
                                                      0x00000000
                                                      0x6fc51aeb
                                                      0x6fc51ade
                                                      0x6fc51ae0
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51ae2
                                                      0x6fc51ae5
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51ae7
                                                      0x6fc51ac7
                                                      0x6fc51ac8
                                                      0x6fc51ace
                                                      0x6fc51ad0
                                                      0x6fc51ad0
                                                      0x00000000
                                                      0x6fc51ac8
                                                      0x6fc519ef
                                                      0x6fc51a68
                                                      0x6fc51a6a
                                                      0x6fc51a6d
                                                      0x6fc51a8b
                                                      0x6fc51a8e
                                                      0x6fc51a94
                                                      0x6fc51a99
                                                      0x6fc51a6f
                                                      0x6fc51a6f
                                                      0x6fc51a73
                                                      0x6fc51a77
                                                      0x6fc51a79
                                                      0x6fc51a79
                                                      0x6fc51a9c
                                                      0x6fc51aa0
                                                      0x00000000
                                                      0x6fc51aa6
                                                      0x6fc51aa6
                                                      0x6fc51aa9
                                                      0x00000000
                                                      0x6fc51aa9
                                                      0x6fc51aa0
                                                      0x6fc519f1
                                                      0x6fc519f4
                                                      0x6fc51a59
                                                      0x6fc51a5b
                                                      0x6fc51a5d
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51a63
                                                      0x6fc519f6
                                                      0x6fc519f9
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc519fb
                                                      0x6fc519fc
                                                      0x6fc51a32
                                                      0x6fc51a37
                                                      0x6fc51a4f
                                                      0x6fc51a51
                                                      0x00000000
                                                      0x6fc51a51
                                                      0x6fc51a39
                                                      0x6fc51a3b
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51a41
                                                      0x6fc51a44
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51a4a
                                                      0x6fc519fe
                                                      0x6fc51a01
                                                      0x6fc51a28
                                                      0x00000000
                                                      0x6fc51a03
                                                      0x6fc51a03
                                                      0x6fc51a04
                                                      0x6fc51a18
                                                      0x6fc51a1a
                                                      0x6fc51a06
                                                      0x6fc51a08
                                                      0x6fc51a0e
                                                      0x6fc51a10
                                                      0x6fc51a10
                                                      0x6fc51a08
                                                      0x00000000
                                                      0x6fc51a04

                                                      APIs
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182191223.000000006FC51000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FC50000, based on PE: true
                                                      • Associated: 00000000.00000002.1182181288.000000006FC50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182197164.000000006FC54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182207903.000000006FC56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_6fc50000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: FreeGlobal
                                                      • String ID:
                                                      • API String ID: 2979337801-0
                                                      • Opcode ID: f40a3c46bddb1e319d798db908157604d9695d38972016dfd540d366c642fbfa
                                                      • Instruction ID: 0eccd13643e6b29556bec65abe52ad30d3047faecb2e45fbafa9663cb438d2fa
                                                      • Opcode Fuzzy Hash: f40a3c46bddb1e319d798db908157604d9695d38972016dfd540d366c642fbfa
                                                      • Instruction Fuzzy Hash: 2E51F2B2D04218AA8B019FFD844C9AEBBB5FB41314F02925BD410A7251F770BA79879D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 85%
                                                      			E6FC52480(void* __edx) {
                                                      				void* _t37;
                                                      				signed int _t38;
                                                      				void* _t39;
                                                      				void* _t41;
                                                      				signed char* _t42;
                                                      				signed char* _t51;
                                                      				void* _t52;
                                                      				void* _t54;
                                                      
                                                      				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                      				while(1) {
                                                      					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                      					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                      					_t52 = _t51[0x18];
                                                      					if(_t52 == 0) {
                                                      						goto L9;
                                                      					}
                                                      					_t41 = 0x1a;
                                                      					if(_t52 == _t41) {
                                                      						goto L9;
                                                      					}
                                                      					if(_t52 != 0xffffffff) {
                                                      						if(_t52 <= 0 || _t52 > 0x19) {
                                                      							_t51[0x18] = _t41;
                                                      							goto L12;
                                                      						} else {
                                                      							_t37 = E6FC5135A(_t52 - 1);
                                                      							L10:
                                                      							goto L11;
                                                      						}
                                                      					} else {
                                                      						_t37 = E6FC512E3();
                                                      						L11:
                                                      						_t52 = _t37;
                                                      						L12:
                                                      						_t13 =  &(_t51[8]); // 0x1020
                                                      						_t42 = _t13;
                                                      						if(_t51[4] >= 0) {
                                                      						}
                                                      						_t38 =  *_t51 & 0x000000ff;
                                                      						_t51[0x1c] = 0;
                                                      						if(_t38 > 7) {
                                                      							L27:
                                                      							_t39 = GlobalFree(_t52);
                                                      							if( *(_t54 + 0x10) == 0) {
                                                      								return _t39;
                                                      							}
                                                      							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                      							} else {
                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                      							}
                                                      							continue;
                                                      						} else {
                                                      							switch( *((intOrPtr*)(_t38 * 4 +  &M6FC525F8))) {
                                                      								case 0:
                                                      									 *_t42 = 0;
                                                      									goto L27;
                                                      								case 1:
                                                      									__eax = E6FC513B1(__ebp);
                                                      									goto L21;
                                                      								case 2:
                                                      									 *__edi = E6FC513B1(__ebp);
                                                      									__edi[1] = __edx;
                                                      									goto L27;
                                                      								case 3:
                                                      									__eax = GlobalAlloc(0x40,  *0x6fc5506c);
                                                      									 *(__esi + 0x1c) = __eax;
                                                      									__edx = 0;
                                                      									 *__edi = __eax;
                                                      									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x6fc5506c, __eax,  *0x6fc5506c, 0, 0);
                                                      									goto L27;
                                                      								case 4:
                                                      									__eax = E6FC512CC(__ebp);
                                                      									 *(__esi + 0x1c) = __eax;
                                                      									L21:
                                                      									 *__edi = __eax;
                                                      									goto L27;
                                                      								case 5:
                                                      									__eax = GlobalAlloc(0x40, 0x10);
                                                      									_push(__eax);
                                                      									 *(__esi + 0x1c) = __eax;
                                                      									_push(__ebp);
                                                      									 *__edi = __eax;
                                                      									__imp__CLSIDFromString();
                                                      									goto L27;
                                                      								case 6:
                                                      									if( *__ebp != __cx) {
                                                      										__eax = E6FC513B1(__ebp);
                                                      										 *__ebx = __eax;
                                                      									}
                                                      									goto L27;
                                                      								case 7:
                                                      									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                      									( *(__esi + 0x18) - 1) *  *0x6fc5506c =  *0x6fc55074 + ( *(__esi + 0x18) - 1) *  *0x6fc5506c * 2 + 0x18;
                                                      									 *__ebx =  *0x6fc55074 + ( *(__esi + 0x18) - 1) *  *0x6fc5506c * 2 + 0x18;
                                                      									asm("cdq");
                                                      									__eax = E6FC51510(__edx,  *0x6fc55074 + ( *(__esi + 0x18) - 1) *  *0x6fc5506c * 2 + 0x18, __edx,  *0x6fc55074 + ( *(__esi + 0x18) - 1) *  *0x6fc5506c * 2);
                                                      									goto L27;
                                                      							}
                                                      						}
                                                      					}
                                                      					L9:
                                                      					_t37 = E6FC512CC(0x6fc55044);
                                                      					goto L10;
                                                      				}
                                                      			}











                                                      0x6fc52494
                                                      0x6fc52498
                                                      0x6fc524a3
                                                      0x6fc524a3
                                                      0x6fc524aa
                                                      0x6fc524af
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc524b3
                                                      0x6fc524b6
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc524bb
                                                      0x6fc524c6
                                                      0x6fc524d6
                                                      0x00000000
                                                      0x6fc524cd
                                                      0x6fc524cf
                                                      0x6fc524e5
                                                      0x00000000
                                                      0x6fc524e5
                                                      0x6fc524bd
                                                      0x6fc524bd
                                                      0x6fc524e6
                                                      0x6fc524e6
                                                      0x6fc524e8
                                                      0x6fc524ec
                                                      0x6fc524ec
                                                      0x6fc524ef
                                                      0x6fc524ef
                                                      0x6fc524f7
                                                      0x6fc524ff
                                                      0x6fc52502
                                                      0x6fc525c1
                                                      0x6fc525c2
                                                      0x6fc525cd
                                                      0x6fc525f7
                                                      0x6fc525f7
                                                      0x6fc525dd
                                                      0x6fc525e9
                                                      0x6fc525df
                                                      0x6fc525df
                                                      0x6fc525df
                                                      0x00000000
                                                      0x6fc52508
                                                      0x6fc52508
                                                      0x00000000
                                                      0x6fc5250f
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52517
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52525
                                                      0x6fc52527
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52548
                                                      0x6fc5254e
                                                      0x6fc52551
                                                      0x6fc52553
                                                      0x6fc52563
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52530
                                                      0x6fc52535
                                                      0x6fc52538
                                                      0x6fc52539
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5256f
                                                      0x6fc52575
                                                      0x6fc52576
                                                      0x6fc52579
                                                      0x6fc5257a
                                                      0x6fc5257c
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52588
                                                      0x6fc5258b
                                                      0x6fc52597
                                                      0x6fc52599
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc525a5
                                                      0x6fc525b1
                                                      0x6fc525b4
                                                      0x6fc525b6
                                                      0x6fc525b9
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc52508
                                                      0x6fc52502
                                                      0x6fc524db
                                                      0x6fc524e0
                                                      0x00000000
                                                      0x6fc524e0

                                                      APIs
                                                      • GlobalFree.KERNEL32 ref: 6FC525C2
                                                        • Part of subcall function 6FC512CC: lstrcpynW.KERNEL32(00000000,?,6FC5137F,00000019,6FC511CA,-000000A0), ref: 6FC512DC
                                                      • GlobalAlloc.KERNEL32(00000040), ref: 6FC52548
                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6FC52563
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182191223.000000006FC51000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FC50000, based on PE: true
                                                      • Associated: 00000000.00000002.1182181288.000000006FC50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182197164.000000006FC54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182207903.000000006FC56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_6fc50000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                      • String ID:
                                                      • API String ID: 4216380887-0
                                                      • Opcode ID: 43db816553df7728fbdaf508c264ad98a7ec9a2eabd7780e8e7b5b9f3f26b159
                                                      • Instruction ID: 1d60aa570afb4e06e7222a1afa438be3c1cf8311a9d319de090fe87918467a20
                                                      • Opcode Fuzzy Hash: 43db816553df7728fbdaf508c264ad98a7ec9a2eabd7780e8e7b5b9f3f26b159
                                                      • Instruction Fuzzy Hash: 024102B0408706EFDB24DF29D864AA677F8FB95324F108A1EE546D7180F730A578CB69
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 48%
                                                      			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                      				void* _v8;
                                                      				int _v12;
                                                      				short _v536;
                                                      				void* _t27;
                                                      				signed int _t33;
                                                      				intOrPtr* _t35;
                                                      				signed int _t45;
                                                      				signed int _t46;
                                                      				signed int _t47;
                                                      
                                                      				_t46 = _a12;
                                                      				_t47 = _t46 & 0x00000300;
                                                      				_t45 = _t46 & 0x00000001;
                                                      				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                      				if(_t27 == 0) {
                                                      					if((_a12 & 0x00000002) == 0) {
                                                      						L3:
                                                      						_push(0x105);
                                                      						_push( &_v536);
                                                      						_push(0);
                                                      						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                      							__eflags = _t45;
                                                      							if(__eflags != 0) {
                                                      								L10:
                                                      								RegCloseKey(_v8);
                                                      								return 0x3eb;
                                                      							}
                                                      							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                      							__eflags = _t33;
                                                      							if(_t33 != 0) {
                                                      								break;
                                                      							}
                                                      							_push(0x105);
                                                      							_push( &_v536);
                                                      							_push(_t45);
                                                      						}
                                                      						RegCloseKey(_v8);
                                                      						_t35 = E0040690A(3);
                                                      						if(_t35 != 0) {
                                                      							return  *_t35(_a4, _a8, _t47, 0);
                                                      						}
                                                      						return RegDeleteKeyW(_a4, _a8);
                                                      					}
                                                      					_v12 = 0;
                                                      					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                      						goto L10;
                                                      					}
                                                      					goto L3;
                                                      				}
                                                      				return _t27;
                                                      			}












                                                      0x00402eb4
                                                      0x00402ebd
                                                      0x00402ec6
                                                      0x00402ed2
                                                      0x00402edb
                                                      0x00402ee5
                                                      0x00402f0a
                                                      0x00402f10
                                                      0x00402f15
                                                      0x00402f16
                                                      0x00402f46
                                                      0x00402f1f
                                                      0x00402f21
                                                      0x00402f71
                                                      0x00402f74
                                                      0x00000000
                                                      0x00402f7a
                                                      0x00402f30
                                                      0x00402f35
                                                      0x00402f37
                                                      0x00000000
                                                      0x00000000
                                                      0x00402f3f
                                                      0x00402f44
                                                      0x00402f45
                                                      0x00402f45
                                                      0x00402f52
                                                      0x00402f5a
                                                      0x00402f61
                                                      0x00000000
                                                      0x00402f8a
                                                      0x00000000
                                                      0x00402f69
                                                      0x00402ef5
                                                      0x00402f08
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00402f08
                                                      0x00402f90

                                                      APIs
                                                      • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CloseEnum$DeleteValue
                                                      • String ID:
                                                      • API String ID: 1354259210-0
                                                      • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                      • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                      • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                      • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 77%
                                                      			E00401D81(void* __ebx, void* __edx) {
                                                      				struct HWND__* _t30;
                                                      				WCHAR* _t38;
                                                      				void* _t48;
                                                      				void* _t53;
                                                      				signed int _t55;
                                                      				signed int _t60;
                                                      				long _t63;
                                                      				void* _t65;
                                                      
                                                      				_t53 = __ebx;
                                                      				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                      					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                      				} else {
                                                      					E00402D84(2);
                                                      					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                      				}
                                                      				_t55 =  *(_t65 - 0x24);
                                                      				 *(_t65 + 8) = _t30;
                                                      				_t60 = _t55 & 0x00000004;
                                                      				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                      				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                      				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                      				if((_t55 & 0x00010000) == 0) {
                                                      					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                      				} else {
                                                      					_t38 = E00402DA6(0x11);
                                                      				}
                                                      				 *(_t65 - 0x44) = _t38;
                                                      				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                      				asm("sbb esi, esi");
                                                      				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                      				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                      				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                      					DeleteObject(_t48);
                                                      				}
                                                      				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                      					_push(_t63);
                                                      					E00406484();
                                                      				}
                                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                      				return 0;
                                                      			}











                                                      0x00401d81
                                                      0x00401d85
                                                      0x00401d9a
                                                      0x00401d87
                                                      0x00401d89
                                                      0x00401d8f
                                                      0x00401d8f
                                                      0x00401da0
                                                      0x00401da3
                                                      0x00401dad
                                                      0x00401db0
                                                      0x00401db8
                                                      0x00401dc9
                                                      0x00401dcc
                                                      0x00401dd7
                                                      0x00401dce
                                                      0x00401dd0
                                                      0x00401dd0
                                                      0x00401ddb
                                                      0x00401de5
                                                      0x00401e0c
                                                      0x00401e1b
                                                      0x00401e29
                                                      0x00401e31
                                                      0x00401e39
                                                      0x00401e39
                                                      0x00401e42
                                                      0x00401e48
                                                      0x00402ba4
                                                      0x00402ba4
                                                      0x00402c2d
                                                      0x00402c39

                                                      APIs
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                      • String ID:
                                                      • API String ID: 1849352358-0
                                                      • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                      • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                      • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                      • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 73%
                                                      			E00401E4E(intOrPtr __edx) {
                                                      				void* __edi;
                                                      				int _t9;
                                                      				signed char _t15;
                                                      				struct HFONT__* _t18;
                                                      				intOrPtr _t30;
                                                      				void* _t31;
                                                      				struct HDC__* _t33;
                                                      				void* _t35;
                                                      
                                                      				_t30 = __edx;
                                                      				_t33 = GetDC( *(_t35 - 8));
                                                      				_t9 = E00402D84(2);
                                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                      				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                      				ReleaseDC( *(_t35 - 8), _t33);
                                                      				 *0x40ce00 = E00402D84(3);
                                                      				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                      				 *0x40ce07 = 1;
                                                      				 *0x40ce04 = _t15 & 0x00000001;
                                                      				 *0x40ce05 = _t15 & 0x00000002;
                                                      				 *0x40ce06 = _t15 & 0x00000004;
                                                      				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                                                      				_t18 = CreateFontIndirectW(0x40cdf0);
                                                      				_push(_t18);
                                                      				_push(_t31);
                                                      				E00406484();
                                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                      				return 0;
                                                      			}











                                                      0x00401e4e
                                                      0x00401e59
                                                      0x00401e5b
                                                      0x00401e68
                                                      0x00401e7f
                                                      0x00401e84
                                                      0x00401e91
                                                      0x00401e96
                                                      0x00401e9a
                                                      0x00401ea5
                                                      0x00401eac
                                                      0x00401ebe
                                                      0x00401ec4
                                                      0x00401ec9
                                                      0x00401ed3
                                                      0x00402638
                                                      0x0040156d
                                                      0x00402ba4
                                                      0x00402c2d
                                                      0x00402c39

                                                      APIs
                                                      • GetDC.USER32(?), ref: 00401E51
                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                      • ReleaseDC.USER32 ref: 00401E84
                                                        • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                        • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll,00000000), ref: 00406779
                                                      • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                      • String ID:
                                                      • API String ID: 2584051700-0
                                                      • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                      • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                      • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                      • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E6FC516BD(struct HINSTANCE__* _a4, short* _a8) {
                                                      				_Unknown_base(*)()* _t7;
                                                      				void* _t10;
                                                      				int _t14;
                                                      
                                                      				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                      				_t10 = GlobalAlloc(0x40, _t14);
                                                      				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                      				_t7 = GetProcAddress(_a4, _t10);
                                                      				GlobalFree(_t10);
                                                      				return _t7;
                                                      			}






                                                      0x6fc516d7
                                                      0x6fc516e3
                                                      0x6fc516f0
                                                      0x6fc516f7
                                                      0x6fc51700
                                                      0x6fc5170c

                                                      APIs
                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6FC522D8,?,00000808), ref: 6FC516D5
                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6FC522D8,?,00000808), ref: 6FC516DC
                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6FC522D8,?,00000808), ref: 6FC516F0
                                                      • GetProcAddress.KERNEL32(6FC522D8,00000000), ref: 6FC516F7
                                                      • GlobalFree.KERNEL32 ref: 6FC51700
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182191223.000000006FC51000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FC50000, based on PE: true
                                                      • Associated: 00000000.00000002.1182181288.000000006FC50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182197164.000000006FC54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182207903.000000006FC56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_6fc50000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                      • String ID:
                                                      • API String ID: 1148316912-0
                                                      • Opcode ID: 78097e93ff2f6132fd30fcfdb8b0fcb6439f0df1da2864f1249bbe5f1dbd336a
                                                      • Instruction ID: 25af5d3b3ba27e42aa0553d30f01d3b2ffaa2bfb756cc50d264728241a86b286
                                                      • Opcode Fuzzy Hash: 78097e93ff2f6132fd30fcfdb8b0fcb6439f0df1da2864f1249bbe5f1dbd336a
                                                      • Instruction Fuzzy Hash: 22F012721065397BDA2016A68C4CC9B7EACEFCB2F5B110211F718A119085614C35D7F1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 59%
                                                      			E00401C43(intOrPtr __edx) {
                                                      				int _t29;
                                                      				long _t30;
                                                      				signed int _t32;
                                                      				WCHAR* _t35;
                                                      				long _t36;
                                                      				int _t41;
                                                      				signed int _t42;
                                                      				int _t46;
                                                      				int _t56;
                                                      				intOrPtr _t57;
                                                      				struct HWND__* _t63;
                                                      				void* _t64;
                                                      
                                                      				_t57 = __edx;
                                                      				_t29 = E00402D84(3);
                                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                      				 *(_t64 - 0x18) = _t29;
                                                      				_t30 = E00402D84(4);
                                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                      				 *(_t64 + 8) = _t30;
                                                      				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                      					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                      				}
                                                      				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                      				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                      					 *(_t64 + 8) = E00402DA6(0x44);
                                                      				}
                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                      				_push(1);
                                                      				if(__eflags != 0) {
                                                      					_t61 = E00402DA6();
                                                      					_t32 = E00402DA6();
                                                      					asm("sbb ecx, ecx");
                                                      					asm("sbb eax, eax");
                                                      					_t35 =  ~( *_t31) & _t61;
                                                      					__eflags = _t35;
                                                      					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                      					goto L10;
                                                      				} else {
                                                      					_t63 = E00402D84();
                                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                      					_t41 = E00402D84(2);
                                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                      					_t56 =  *(_t64 - 0x1c) >> 2;
                                                      					if(__eflags == 0) {
                                                      						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                      						L10:
                                                      						 *(_t64 - 0x38) = _t36;
                                                      					} else {
                                                      						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                      						asm("sbb eax, eax");
                                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                      					}
                                                      				}
                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                      				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                      					_push( *(_t64 - 0x38));
                                                      					E00406484();
                                                      				}
                                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                      				return 0;
                                                      			}















                                                      0x00401c43
                                                      0x00401c45
                                                      0x00401c4c
                                                      0x00401c4f
                                                      0x00401c52
                                                      0x00401c5c
                                                      0x00401c60
                                                      0x00401c63
                                                      0x00401c6c
                                                      0x00401c6c
                                                      0x00401c6f
                                                      0x00401c73
                                                      0x00401c7c
                                                      0x00401c7c
                                                      0x00401c7f
                                                      0x00401c83
                                                      0x00401c85
                                                      0x00401cda
                                                      0x00401cdc
                                                      0x00401ce7
                                                      0x00401cf1
                                                      0x00401cf4
                                                      0x00401cf4
                                                      0x00401cfd
                                                      0x00000000
                                                      0x00401c87
                                                      0x00401c8e
                                                      0x00401c90
                                                      0x00401c93
                                                      0x00401c99
                                                      0x00401ca0
                                                      0x00401ca3
                                                      0x00401ccb
                                                      0x00401d03
                                                      0x00401d03
                                                      0x00401ca5
                                                      0x00401cb3
                                                      0x00401cbb
                                                      0x00401cbe
                                                      0x00401cbe
                                                      0x00401ca3
                                                      0x00401d06
                                                      0x00401d09
                                                      0x00401d0f
                                                      0x00402ba4
                                                      0x00402ba4
                                                      0x00402c2d
                                                      0x00402c39

                                                      APIs
                                                      • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$Timeout
                                                      • String ID: !
                                                      • API String ID: 1777923405-2657877971
                                                      • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                      • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                      • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                      • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 77%
                                                      			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                      				char _v68;
                                                      				char _v132;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				signed int _t23;
                                                      				signed int _t24;
                                                      				void* _t31;
                                                      				void* _t33;
                                                      				void* _t34;
                                                      				void* _t44;
                                                      				signed int _t46;
                                                      				signed int _t50;
                                                      				signed int _t52;
                                                      				signed int _t53;
                                                      				signed int _t55;
                                                      
                                                      				_t23 = _a16;
                                                      				_t53 = _a12;
                                                      				_t44 = 0xffffffdc;
                                                      				if(_t23 == 0) {
                                                      					_push(0x14);
                                                      					_pop(0);
                                                      					_t24 = _t53;
                                                      					if(_t53 < 0x100000) {
                                                      						_push(0xa);
                                                      						_pop(0);
                                                      						_t44 = 0xffffffdd;
                                                      					}
                                                      					if(_t53 < 0x400) {
                                                      						_t44 = 0xffffffde;
                                                      					}
                                                      					if(_t53 < 0xffff3333) {
                                                      						_t52 = 0x14;
                                                      						asm("cdq");
                                                      						_t24 = 1 / _t52 + _t53;
                                                      					}
                                                      					_t25 = _t24 & 0x00ffffff;
                                                      					_t55 = _t24 >> 0;
                                                      					_t46 = 0xa;
                                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                      				} else {
                                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                      					_t50 = 0;
                                                      				}
                                                      				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                      				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                      				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                      				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                      				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                      			}



















                                                      0x00404d4f
                                                      0x00404d54
                                                      0x00404d5c
                                                      0x00404d5d
                                                      0x00404d6a
                                                      0x00404d72
                                                      0x00404d73
                                                      0x00404d75
                                                      0x00404d77
                                                      0x00404d79
                                                      0x00404d7c
                                                      0x00404d7c
                                                      0x00404d83
                                                      0x00404d89
                                                      0x00404d89
                                                      0x00404d90
                                                      0x00404d97
                                                      0x00404d9a
                                                      0x00404d9d
                                                      0x00404d9d
                                                      0x00404da1
                                                      0x00404db1
                                                      0x00404db3
                                                      0x00404db6
                                                      0x00404d5f
                                                      0x00404d5f
                                                      0x00404d66
                                                      0x00404d66
                                                      0x00404dbe
                                                      0x00404dc9
                                                      0x00404ddf
                                                      0x00404df0
                                                      0x00404e0c

                                                      APIs
                                                      • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                      • wsprintfW.USER32 ref: 00404DF0
                                                      • SetDlgItemTextW.USER32 ref: 00404E03
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: ItemTextlstrlenwsprintf
                                                      • String ID: %u.%u%s%s
                                                      • API String ID: 3540041739-3551169577
                                                      • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                      • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                      • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                      • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 83%
                                                      			E0040248A(void* __eax, int __ebx, intOrPtr __edx) {
                                                      				void* _t20;
                                                      				void* _t21;
                                                      				int _t24;
                                                      				int _t30;
                                                      				intOrPtr _t33;
                                                      				void* _t34;
                                                      				intOrPtr _t37;
                                                      				void* _t39;
                                                      				void* _t42;
                                                      
                                                      				_t33 = __edx;
                                                      				_t30 = __ebx;
                                                      				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                      				_t34 = __eax;
                                                      				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                      				 *(_t39 - 0x44) = E00402DA6(2);
                                                      				_t20 = E00402DA6(0x11);
                                                      				 *(_t39 - 4) = 1;
                                                      				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                                      				 *(_t39 + 8) = _t21;
                                                      				if(_t21 != __ebx) {
                                                      					_t24 = 0;
                                                      					if(_t37 == 1) {
                                                      						E00402DA6(0x23);
                                                      						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                      					}
                                                      					if(_t37 == 4) {
                                                      						 *0x40b5f0 = E00402D84(3);
                                                      						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                      						_t24 = _t37;
                                                      					}
                                                      					if(_t37 == 3) {
                                                      						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800);
                                                      					}
                                                      					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24) == 0) {
                                                      						 *(_t39 - 4) = _t30;
                                                      					}
                                                      					_push( *(_t39 + 8));
                                                      					RegCloseKey();
                                                      				}
                                                      				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                      				return 0;
                                                      			}












                                                      0x0040248a
                                                      0x0040248a
                                                      0x0040248a
                                                      0x0040248d
                                                      0x00402494
                                                      0x0040249e
                                                      0x004024a1
                                                      0x004024aa
                                                      0x004024b1
                                                      0x004024b8
                                                      0x004024bb
                                                      0x004024c1
                                                      0x004024cb
                                                      0x004024cf
                                                      0x004024da
                                                      0x004024da
                                                      0x004024e1
                                                      0x004024eb
                                                      0x004024f1
                                                      0x004024f4
                                                      0x004024f4
                                                      0x004024f8
                                                      0x00402504
                                                      0x00402504
                                                      0x0040251d
                                                      0x0040251f
                                                      0x0040251f
                                                      0x00402522
                                                      0x004025fd
                                                      0x004025fd
                                                      0x00402c2d
                                                      0x00402c39

                                                      APIs
                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsd3616.tmp,00000023,00000011,00000002), ref: 004024D5
                                                      • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsd3616.tmp,00000000,00000011,00000002), ref: 00402515
                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsd3616.tmp,00000000,00000011,00000002), ref: 004025FD
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CloseValuelstrlen
                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsd3616.tmp
                                                      • API String ID: 2655323295-2020555406
                                                      • Opcode ID: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                      • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                      • Opcode Fuzzy Hash: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                      • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 58%
                                                      			E00405E0C(WCHAR* _a4) {
                                                      				WCHAR* _t9;
                                                      
                                                      				_t9 = _a4;
                                                      				_push( &(_t9[lstrlenW(_t9)]));
                                                      				_push(_t9);
                                                      				if( *(CharPrevW()) != 0x5c) {
                                                      					lstrcatW(_t9, 0x40a014);
                                                      				}
                                                      				return _t9;
                                                      			}




                                                      0x00405e0d
                                                      0x00405e1a
                                                      0x00405e1b
                                                      0x00405e26
                                                      0x00405e2e
                                                      0x00405e2e
                                                      0x00405e36

                                                      APIs
                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                                      Strings
                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CharPrevlstrcatlstrlen
                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                      • API String ID: 2659869361-3081826266
                                                      • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                      • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                      • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                      • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 91%
                                                      			E6FC510E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                      				void* _v0;
                                                      				void* _t27;
                                                      				signed int _t29;
                                                      				void* _t30;
                                                      				void* _t34;
                                                      				void* _t36;
                                                      				void* _t38;
                                                      				void* _t40;
                                                      				void* _t48;
                                                      				void* _t54;
                                                      				void* _t63;
                                                      				void* _t64;
                                                      				signed int _t66;
                                                      				void* _t67;
                                                      				void* _t73;
                                                      				void* _t74;
                                                      				void* _t77;
                                                      				void* _t80;
                                                      				void _t81;
                                                      				void _t82;
                                                      				intOrPtr _t84;
                                                      				void* _t86;
                                                      				void* _t88;
                                                      
                                                      				 *0x6fc5506c = _a8;
                                                      				 *0x6fc55070 = _a16;
                                                      				 *0x6fc55074 = _a12;
                                                      				_a12( *0x6fc55048, E6FC51651, _t73);
                                                      				_t66 =  *0x6fc5506c +  *0x6fc5506c * 4 << 3;
                                                      				_t27 = E6FC512E3();
                                                      				_v0 = _t27;
                                                      				_t74 = _t27;
                                                      				if( *_t27 == 0) {
                                                      					L28:
                                                      					return GlobalFree(_t27);
                                                      				}
                                                      				do {
                                                      					_t29 =  *_t74 & 0x0000ffff;
                                                      					_t67 = 2;
                                                      					_t74 = _t74 + _t67;
                                                      					_t88 = _t29 - 0x66;
                                                      					if(_t88 > 0) {
                                                      						_t30 = _t29 - 0x6c;
                                                      						if(_t30 == 0) {
                                                      							L23:
                                                      							_t31 =  *0x6fc55040;
                                                      							if( *0x6fc55040 == 0) {
                                                      								goto L26;
                                                      							}
                                                      							E6FC51603( *0x6fc55074, _t31 + 4, _t66);
                                                      							_t34 =  *0x6fc55040;
                                                      							_t86 = _t86 + 0xc;
                                                      							 *0x6fc55040 =  *_t34;
                                                      							L25:
                                                      							GlobalFree(_t34);
                                                      							goto L26;
                                                      						}
                                                      						_t36 = _t30 - 4;
                                                      						if(_t36 == 0) {
                                                      							L13:
                                                      							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                      							_t74 = _t74 + _t67;
                                                      							_t34 = E6FC51312(E6FC5135A(_t38));
                                                      							L14:
                                                      							goto L25;
                                                      						}
                                                      						_t40 = _t36 - _t67;
                                                      						if(_t40 == 0) {
                                                      							L11:
                                                      							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                      							_t74 = _t74 + _t67;
                                                      							_t34 = E6FC51381(_t80, E6FC512E3());
                                                      							goto L14;
                                                      						}
                                                      						L8:
                                                      						if(_t40 == 1) {
                                                      							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                      							_t10 = _t81 + 4; // 0x4
                                                      							E6FC51603(_t10,  *0x6fc55074, _t66);
                                                      							_t86 = _t86 + 0xc;
                                                      							 *_t81 =  *0x6fc55040;
                                                      							 *0x6fc55040 = _t81;
                                                      						}
                                                      						goto L26;
                                                      					}
                                                      					if(_t88 == 0) {
                                                      						_t48 =  *0x6fc55070;
                                                      						_t77 =  *_t48;
                                                      						 *_t48 =  *_t77;
                                                      						_t49 = _v0;
                                                      						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                      						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                      							E6FC51603(_t49, _t77 + 8, 0x38);
                                                      							_t86 = _t86 + 0xc;
                                                      						}
                                                      						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                      						GlobalFree(_t77);
                                                      						goto L26;
                                                      					}
                                                      					_t54 = _t29 - 0x46;
                                                      					if(_t54 == 0) {
                                                      						_t82 = GlobalAlloc(0x40,  *0x6fc5506c +  *0x6fc5506c + 8);
                                                      						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                      						_t14 = _t82 + 8; // 0x8
                                                      						E6FC51603(_t14, _v0, 0x38);
                                                      						_t86 = _t86 + 0xc;
                                                      						 *_t82 =  *( *0x6fc55070);
                                                      						 *( *0x6fc55070) = _t82;
                                                      						goto L26;
                                                      					}
                                                      					_t63 = _t54 - 6;
                                                      					if(_t63 == 0) {
                                                      						goto L23;
                                                      					}
                                                      					_t64 = _t63 - 4;
                                                      					if(_t64 == 0) {
                                                      						 *_t74 =  *_t74 + 0xa;
                                                      						goto L13;
                                                      					}
                                                      					_t40 = _t64 - _t67;
                                                      					if(_t40 == 0) {
                                                      						 *_t74 =  *_t74 + 0xa;
                                                      						goto L11;
                                                      					}
                                                      					goto L8;
                                                      					L26:
                                                      				} while ( *_t74 != 0);
                                                      				_t27 = _v0;
                                                      				goto L28;
                                                      			}


























                                                      0x6fc510eb
                                                      0x6fc51100
                                                      0x6fc51109
                                                      0x6fc5110e
                                                      0x6fc51119
                                                      0x6fc5111c
                                                      0x6fc51125
                                                      0x6fc51129
                                                      0x6fc5112b
                                                      0x6fc512b0
                                                      0x6fc512ba
                                                      0x6fc512ba
                                                      0x6fc51132
                                                      0x6fc51132
                                                      0x6fc51137
                                                      0x6fc51138
                                                      0x6fc5113a
                                                      0x6fc5113d
                                                      0x6fc51256
                                                      0x6fc51259
                                                      0x6fc51271
                                                      0x6fc51271
                                                      0x6fc51278
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc51285
                                                      0x6fc5128a
                                                      0x6fc5128f
                                                      0x6fc51294
                                                      0x6fc5129a
                                                      0x6fc5129b
                                                      0x00000000
                                                      0x6fc5129b
                                                      0x6fc5125b
                                                      0x6fc5125e
                                                      0x6fc511bc
                                                      0x6fc511bf
                                                      0x6fc511c2
                                                      0x6fc511cb
                                                      0x6fc511d0
                                                      0x00000000
                                                      0x6fc511d1
                                                      0x6fc51264
                                                      0x6fc51266
                                                      0x6fc511a2
                                                      0x6fc511a5
                                                      0x6fc511a8
                                                      0x6fc511b1
                                                      0x00000000
                                                      0x6fc511b1
                                                      0x6fc51164
                                                      0x6fc51165
                                                      0x6fc51177
                                                      0x6fc51180
                                                      0x6fc51184
                                                      0x6fc5118e
                                                      0x6fc51191
                                                      0x6fc51193
                                                      0x6fc51193
                                                      0x00000000
                                                      0x6fc51165
                                                      0x6fc51143
                                                      0x6fc51218
                                                      0x6fc5121d
                                                      0x6fc51221
                                                      0x6fc51223
                                                      0x6fc5122c
                                                      0x6fc5122f
                                                      0x6fc51238
                                                      0x6fc5123d
                                                      0x6fc5123d
                                                      0x6fc51247
                                                      0x6fc5124a
                                                      0x00000000
                                                      0x6fc51250
                                                      0x6fc51149
                                                      0x6fc5114c
                                                      0x6fc511e9
                                                      0x6fc511ed
                                                      0x6fc511f7
                                                      0x6fc511fb
                                                      0x6fc51205
                                                      0x6fc5120a
                                                      0x6fc51211
                                                      0x00000000
                                                      0x6fc51211
                                                      0x6fc51152
                                                      0x6fc51155
                                                      0x00000000
                                                      0x00000000
                                                      0x6fc5115b
                                                      0x6fc5115e
                                                      0x6fc511b8
                                                      0x00000000
                                                      0x6fc511b8
                                                      0x6fc51160
                                                      0x6fc51162
                                                      0x6fc5119e
                                                      0x00000000
                                                      0x6fc5119e
                                                      0x00000000
                                                      0x6fc512a1
                                                      0x6fc512a1
                                                      0x6fc512ab
                                                      0x00000000

                                                      APIs
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1182191223.000000006FC51000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FC50000, based on PE: true
                                                      • Associated: 00000000.00000002.1182181288.000000006FC50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182197164.000000006FC54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      • Associated: 00000000.00000002.1182207903.000000006FC56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_6fc50000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Global$Free$Alloc
                                                      • String ID:
                                                      • API String ID: 1780285237-0
                                                      • Opcode ID: 442e8e83dd115a66e683c52abe963ee093af681e08393dddaec01a5f5b4885fe
                                                      • Instruction ID: ebdf376862c40d23b7552394801b49bd92ba995e9ebdcf107e143d41316e87b2
                                                      • Opcode Fuzzy Hash: 442e8e83dd115a66e683c52abe963ee093af681e08393dddaec01a5f5b4885fe
                                                      • Instruction Fuzzy Hash: E35160B5500602DFDB00CF6DC9489667BF8FB86329B40455AFA44EB250F775E938CB58
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 92%
                                                      			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                      				signed int _t14;
                                                      				int _t17;
                                                      				void* _t24;
                                                      				intOrPtr* _t29;
                                                      				void* _t31;
                                                      				signed int _t32;
                                                      				void* _t35;
                                                      				void* _t40;
                                                      				signed int _t42;
                                                      
                                                      				_t29 = __edi;
                                                      				_t24 = __ebx;
                                                      				_t14 =  *(_t35 - 0x28);
                                                      				_t40 = __edx - 0x38;
                                                      				 *(_t35 - 0x10) = _t14;
                                                      				_t27 = 0 | _t40 == 0x00000000;
                                                      				_t32 = _t40 == 0;
                                                      				if(_t14 == __ebx) {
                                                      					if(__edx != 0x38) {
                                                      						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                      					} else {
                                                      						E00402DA6(0x21);
                                                      						E0040655F("C:\Users\jones\AppData\Local\Temp\nsd3616.tmp", "C:\Users\jones\AppData\Local\Temp\nsd3616.tmp\System.dll", 0x400);
                                                      						_t17 = lstrlenA("C:\Users\jones\AppData\Local\Temp\nsd3616.tmp\System.dll");
                                                      					}
                                                      				} else {
                                                      					E00402D84(1);
                                                      					 *0x40adf0 = __ax;
                                                      					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                      				}
                                                      				 *(_t35 + 8) = _t17;
                                                      				if( *_t29 == _t24) {
                                                      					L13:
                                                      					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                      				} else {
                                                      					_t31 = E0040649D(_t27, _t29);
                                                      					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                      						_t14 = E004060DF(_t31, "C:\Users\jones\AppData\Local\Temp\nsd3616.tmp\System.dll",  *(_t35 + 8));
                                                      						_t42 = _t14;
                                                      						if(_t42 == 0) {
                                                      							goto L13;
                                                      						}
                                                      					} else {
                                                      						goto L13;
                                                      					}
                                                      				}
                                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                      				return 0;
                                                      			}












                                                      0x0040263e
                                                      0x0040263e
                                                      0x0040263e
                                                      0x00402643
                                                      0x00402646
                                                      0x00402649
                                                      0x0040264e
                                                      0x00402650
                                                      0x00402670
                                                      0x004026aa
                                                      0x00402672
                                                      0x00402674
                                                      0x00402688
                                                      0x00402695
                                                      0x00402695
                                                      0x00402652
                                                      0x00402654
                                                      0x00402659
                                                      0x00402667
                                                      0x0040266a
                                                      0x004026af
                                                      0x004026b2
                                                      0x0040292e
                                                      0x0040292e
                                                      0x004026b8
                                                      0x004026c1
                                                      0x004026c3
                                                      0x004026e2
                                                      0x004015b4
                                                      0x004015b6
                                                      0x00000000
                                                      0x004015bc
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004026c3
                                                      0x00402c2d
                                                      0x00402c39

                                                      APIs
                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll), ref: 00402695
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: lstrlen
                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsd3616.tmp$C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll
                                                      • API String ID: 1659193697-1112073566
                                                      • Opcode ID: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                      • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                      • Opcode Fuzzy Hash: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                      • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00403019(intOrPtr _a4) {
                                                      				long _t2;
                                                      				struct HWND__* _t3;
                                                      				struct HWND__* _t6;
                                                      
                                                      				if(_a4 == 0) {
                                                      					if( *0x42aa20 == 0) {
                                                      						_t2 = GetTickCount();
                                                      						if(_t2 >  *0x434f0c) {
                                                      							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                      							 *0x42aa20 = _t3;
                                                      							return ShowWindow(_t3, 5);
                                                      						}
                                                      						return _t2;
                                                      					} else {
                                                      						return E00406946(0);
                                                      					}
                                                      				} else {
                                                      					_t6 =  *0x42aa20;
                                                      					if(_t6 != 0) {
                                                      						_t6 = DestroyWindow(_t6);
                                                      					}
                                                      					 *0x42aa20 = 0;
                                                      					return _t6;
                                                      				}
                                                      			}






                                                      0x00403020
                                                      0x00403040
                                                      0x0040304a
                                                      0x00403056
                                                      0x00403067
                                                      0x00403070
                                                      0x00000000
                                                      0x00403075
                                                      0x0040307c
                                                      0x00403042
                                                      0x00403049
                                                      0x00403049
                                                      0x00403022
                                                      0x00403022
                                                      0x00403029
                                                      0x0040302c
                                                      0x0040302c
                                                      0x00403032
                                                      0x00403039
                                                      0x00403039

                                                      APIs
                                                      • DestroyWindow.USER32(?,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                                      • GetTickCount.KERNEL32 ref: 0040304A
                                                      • CreateDialogParamW.USER32 ref: 00403067
                                                      • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                      • String ID:
                                                      • API String ID: 2102729457-0
                                                      • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                      • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                      • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                      • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 53%
                                                      			E00405F14(void* __eflags, intOrPtr _a4) {
                                                      				int _t11;
                                                      				signed char* _t12;
                                                      				intOrPtr _t18;
                                                      				intOrPtr* _t21;
                                                      				signed int _t23;
                                                      
                                                      				E0040653D(0x42fa70, _a4);
                                                      				_t21 = E00405EB7(0x42fa70);
                                                      				if(_t21 != 0) {
                                                      					E004067C4(_t21);
                                                      					if(( *0x434f18 & 0x00000080) == 0) {
                                                      						L5:
                                                      						_t23 = _t21 - 0x42fa70 >> 1;
                                                      						while(1) {
                                                      							_t11 = lstrlenW(0x42fa70);
                                                      							_push(0x42fa70);
                                                      							if(_t11 <= _t23) {
                                                      								break;
                                                      							}
                                                      							_t12 = E00406873();
                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                      								E00405E58(0x42fa70);
                                                      								continue;
                                                      							} else {
                                                      								goto L1;
                                                      							}
                                                      						}
                                                      						E00405E0C();
                                                      						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                      					}
                                                      					_t18 =  *_t21;
                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                      						goto L1;
                                                      					} else {
                                                      						goto L5;
                                                      					}
                                                      				}
                                                      				L1:
                                                      				return 0;
                                                      			}








                                                      0x00405f20
                                                      0x00405f2b
                                                      0x00405f2f
                                                      0x00405f36
                                                      0x00405f42
                                                      0x00405f52
                                                      0x00405f54
                                                      0x00405f6c
                                                      0x00405f6d
                                                      0x00405f74
                                                      0x00405f75
                                                      0x00000000
                                                      0x00000000
                                                      0x00405f58
                                                      0x00405f5f
                                                      0x00405f67
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405f5f
                                                      0x00405f77
                                                      0x00000000
                                                      0x00405f8b
                                                      0x00405f44
                                                      0x00405f4a
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405f4a
                                                      0x00405f31
                                                      0x00000000

                                                      APIs
                                                        • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                        • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,73BCFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                      • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,73BCFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                      • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,73BCFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                      Strings
                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                      • API String ID: 3248276644-3081826266
                                                      • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                      • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                      • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                      • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 89%
                                                      			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                      				int _t15;
                                                      				long _t16;
                                                      
                                                      				_t15 = _a8;
                                                      				if(_t15 != 0x102) {
                                                      					if(_t15 != 0x200) {
                                                      						_t16 = _a16;
                                                      						L7:
                                                      						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                      							_push(_t16);
                                                      							_push(6);
                                                      							 *0x42d254 = _t16;
                                                      							E00404ED4();
                                                      						}
                                                      						L11:
                                                      						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                      					}
                                                      					if(IsWindowVisible(_a4) == 0) {
                                                      						L10:
                                                      						_t16 = _a16;
                                                      						goto L11;
                                                      					}
                                                      					_t16 = E00404E54(_a4, 1);
                                                      					_t15 = 0x419;
                                                      					goto L7;
                                                      				}
                                                      				if(_a12 != 0x20) {
                                                      					goto L10;
                                                      				}
                                                      				E004044E5(0x413);
                                                      				return 0;
                                                      			}





                                                      0x00405517
                                                      0x00405521
                                                      0x0040553d
                                                      0x0040555f
                                                      0x00405562
                                                      0x00405568
                                                      0x00405572
                                                      0x00405573
                                                      0x00405575
                                                      0x0040557b
                                                      0x0040557b
                                                      0x00405585
                                                      0x00000000
                                                      0x00405593
                                                      0x0040554a
                                                      0x00405582
                                                      0x00405582
                                                      0x00000000
                                                      0x00405582
                                                      0x00405556
                                                      0x00405558
                                                      0x00000000
                                                      0x00405558
                                                      0x00405527
                                                      0x00000000
                                                      0x00000000
                                                      0x0040552e
                                                      0x00000000

                                                      APIs
                                                      • IsWindowVisible.USER32(?), ref: 00405542
                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                        • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Window$CallMessageProcSendVisible
                                                      • String ID:
                                                      • API String ID: 3748168415-3916222277
                                                      • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                      • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                      • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                      • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 90%
                                                      			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                      				int _v8;
                                                      				long _t21;
                                                      				long _t24;
                                                      				char* _t30;
                                                      
                                                      				asm("sbb eax, eax");
                                                      				_v8 = 0x800;
                                                      				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                      				_t30 = _a16;
                                                      				if(_t21 != 0) {
                                                      					L4:
                                                      					 *_t30 =  *_t30 & 0x00000000;
                                                      				} else {
                                                      					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                      					_t21 = RegCloseKey(_a20);
                                                      					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                      					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                      						goto L4;
                                                      					}
                                                      				}
                                                      				return _t21;
                                                      			}







                                                      0x00406419
                                                      0x0040641b
                                                      0x00406433
                                                      0x00406438
                                                      0x0040643d
                                                      0x0040647b
                                                      0x0040647b
                                                      0x0040643f
                                                      0x00406451
                                                      0x0040645c
                                                      0x00406462
                                                      0x0040646d
                                                      0x00000000
                                                      0x00000000
                                                      0x0040646d
                                                      0x00406481

                                                      APIs
                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,00406672,80000002), ref: 00406451
                                                      • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsd3616.tmp\System.dll), ref: 0040645C
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: CloseQueryValue
                                                      • String ID: Call
                                                      • API String ID: 3356406503-1824292864
                                                      • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                      • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                      • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                      • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00403B57() {
                                                      				void* _t2;
                                                      				void* _t3;
                                                      				void* _t6;
                                                      				void* _t8;
                                                      
                                                      				_t8 =  *0x42b22c;
                                                      				_t3 = E00403B3C(_t2, 0);
                                                      				if(_t8 != 0) {
                                                      					do {
                                                      						_t6 = _t8;
                                                      						_t8 =  *_t8;
                                                      						FreeLibrary( *(_t6 + 8));
                                                      						_t3 = GlobalFree(_t6);
                                                      					} while (_t8 != 0);
                                                      				}
                                                      				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                      				return _t3;
                                                      			}







                                                      0x00403b58
                                                      0x00403b60
                                                      0x00403b67
                                                      0x00403b6a
                                                      0x00403b6a
                                                      0x00403b6c
                                                      0x00403b71
                                                      0x00403b78
                                                      0x00403b7e
                                                      0x00403b82
                                                      0x00403b83
                                                      0x00403b8b

                                                      APIs
                                                      • FreeLibrary.KERNEL32(?,73BCFAA0,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                      • GlobalFree.KERNEL32 ref: 00403B78
                                                      Strings
                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: Free$GlobalLibrary
                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                      • API String ID: 1100898210-3081826266
                                                      • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                      • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                      • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                      • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                      				int _v8;
                                                      				int _t12;
                                                      				int _t14;
                                                      				int _t15;
                                                      				CHAR* _t17;
                                                      				CHAR* _t27;
                                                      
                                                      				_t12 = lstrlenA(_a8);
                                                      				_t27 = _a4;
                                                      				_v8 = _t12;
                                                      				while(lstrlenA(_t27) >= _v8) {
                                                      					_t14 = _v8;
                                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                      					_t15 = lstrcmpiA(_t27, _a8);
                                                      					_t27[_v8] =  *(_t14 + _t27);
                                                      					if(_t15 == 0) {
                                                      						_t17 = _t27;
                                                      					} else {
                                                      						_t27 = CharNextA(_t27);
                                                      						continue;
                                                      					}
                                                      					L5:
                                                      					return _t17;
                                                      				}
                                                      				_t17 = 0;
                                                      				goto L5;
                                                      			}









                                                      0x00405fa2
                                                      0x00405fa4
                                                      0x00405fa7
                                                      0x00405fd3
                                                      0x00405fac
                                                      0x00405fb5
                                                      0x00405fba
                                                      0x00405fc5
                                                      0x00405fc8
                                                      0x00405fe4
                                                      0x00405fca
                                                      0x00405fd1
                                                      0x00000000
                                                      0x00405fd1
                                                      0x00405fdd
                                                      0x00405fe1
                                                      0x00405fe1
                                                      0x00405fdb
                                                      0x00000000

                                                      APIs
                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                      • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBA
                                                      • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1181755316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.1181749800.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181762885.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181768585.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181785191.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181790469.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181796242.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181800984.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1181814658.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_9TpV4rfMmJ.jbxd
                                                      Similarity
                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                      • String ID:
                                                      • API String ID: 190613189-0
                                                      • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                      • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                      • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                      • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%