Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SCAN Swift 054545676700000000000000001.exe

Overview

General Information

Sample Name:SCAN Swift 054545676700000000000000001.exe
Analysis ID:634468
MD5:c5cc0d82dd8e1cf55d7fd3b5c067752b
SHA1:cdbb4ff532aefa60d63feb5d0717f28c776ef9ed
SHA256:3e02a6175b6567980d495bc4323d36c137fdc86f80b01a1b0da1d85d105221be
Tags:exe
Infos:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Detected potential crypto function
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cleanup
{"Payload URL": "http://donaldtrumpverse.com/HUMBLE%202022_esIXilivcW48.bin"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.775728469.00000000028E0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.775728469.00000000028E0000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://donaldtrumpverse.com/HUMBLE%202022_esIXilivcW48.bin"}
    Source: SCAN Swift 054545676700000000000000001.exeVirustotal: Detection: 13%Perma Link
    Source: SCAN Swift 054545676700000000000000001.exeReversingLabs: Detection: 12%
    Source: SCAN Swift 054545676700000000000000001.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PARANTHRACENEJump to behavior
    Source: SCAN Swift 054545676700000000000000001.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: msvcr100.i386.pdb source: SCAN Swift 054545676700000000000000001.exe, 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmp, msvcr100.dll.0.dr
    Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\CDMDataEventHandlerLibrary\CDMDataEventHandler\obj\Release\net46\CDMDataEventHandler.pdbSHA2562 source: CDMDataEventHandler.dll.0.dr
    Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\CDMDataEventHandlerLibrary\CDMDataEventHandler\obj\Release\net46\CDMDataEventHandler.pdb source: CDMDataEventHandler.dll.0.dr
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

    Networking

    barindex
    Source: Malware configuration extractorURLs: http://donaldtrumpverse.com/HUMBLE%202022_esIXilivcW48.bin
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: SCAN Swift 054545676700000000000000001.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://pie-us1.api.ws-hp.com/clienttelemetry
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://schemaregistry.analysis.ext.hp.com/cdm/gun/com.hp.cdm.platform.software.domain.eventing.reso
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://schemaregistry.analysis.ext.hp.com/cdm/id/sw/originatorDetail.schema.json
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://schemaregistry.analysis.ext.hp.com/cdm/id/sw/sysInfoBase.schema.json
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://stage-us1.api.ws-hp.com/clienttelemetry
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://us1.api.ws-hp.com/clienttelemetry
    Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056DE
    Source: SCAN Swift 054545676700000000000000001.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: SCAN Swift 054545676700000000000000001.exe, 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamemsvcr100_clr0400.dll^ vs SCAN Swift 054545676700000000000000001.exe
    Source: SCAN Swift 054545676700000000000000001.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_0040755C0_2_0040755C
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_00406D850_2_00406D85
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_734E1BFF0_2_734E1BFF
    Source: libLerc.dll.0.drStatic PE information: Number of sections : 11 > 10
    Source: libenchant-2.dll.0.drStatic PE information: Number of sections : 12 > 10
    Source: gspawn-win64-helper.exe.0.drStatic PE information: Number of sections : 11 > 10
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeProcess Stats: CPU usage > 98%
    Source: SCAN Swift 054545676700000000000000001.exeVirustotal: Detection: 13%
    Source: SCAN Swift 054545676700000000000000001.exeReversingLabs: Detection: 12%
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeFile read: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeJump to behavior
    Source: SCAN Swift 054545676700000000000000001.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: CDMDataEventHandler.dll.0.dr, Hp.CDMDataEventHandler/Sender/TelemetrySender.csBase64 encoded string: 'uWg5oksEUHoewK5WcwMNmfkglf2HF7AWQAGHYz0VfFMeg1YF2aEU/2OPoeETAl78'
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeFile created: C:\Users\user\AppData\Local\Temp\nsy8FE0.tmpJump to behavior
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/11@0/0
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_0040498A
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PARANTHRACENEJump to behavior
    Source: SCAN Swift 054545676700000000000000001.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: msvcr100.i386.pdb source: SCAN Swift 054545676700000000000000001.exe, 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmp, msvcr100.dll.0.dr
    Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\CDMDataEventHandlerLibrary\CDMDataEventHandler\obj\Release\net46\CDMDataEventHandler.pdbSHA2562 source: CDMDataEventHandler.dll.0.dr
    Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\CDMDataEventHandlerLibrary\CDMDataEventHandler\obj\Release\net46\CDMDataEventHandler.pdb source: CDMDataEventHandler.dll.0.dr

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.775728469.00000000028E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_734E30C0 push eax; ret 0_2_734E30EE
    Source: gspawn-win64-helper.exe.0.drStatic PE information: section name: .xdata
    Source: libLerc.dll.0.drStatic PE information: section name: .xdata
    Source: libenchant-2.dll.0.drStatic PE information: section name: .xdata
    Source: CDMDataEventHandler.dll.0.drStatic PE information: 0x9C213F02 [Thu Jan 2 09:55:14 2053 UTC]
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_734E1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_734E1BFF
    Source: initial sampleStatic PE information: section name: .text entropy: 6.90904492268
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeFile created: C:\Users\user\AppData\Local\Temp\CDMDataEventHandler.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeFile created: C:\Users\user\AppData\Local\Temp\libLerc.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeFile created: C:\Users\user\AppData\Local\Temp\libenchant-2.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeFile created: C:\Users\user\AppData\Local\Temp\msvcr100.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeFile created: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeFile created: C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exeJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeRDTSC instruction interceptor: First address: 00000000028E27AC second address: 00000000028E27AC instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F7230BC55CAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\CDMDataEventHandler.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\libenchant-2.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\libLerc.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\msvcr100.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exeJump to dropped file
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeAPI call chain: ExitProcess graph end nodegraph_0-4366
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeAPI call chain: ExitProcess graph end nodegraph_0-4520
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_734E1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_734E1BFF
    Source: C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    1
    Windows Service
    1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Windows Service
    21
    Obfuscated Files or Information
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Software Packing
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
    Timestomp
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    SCAN Swift 054545676700000000000000001.exe13%VirustotalBrowse
    SCAN Swift 054545676700000000000000001.exe12%ReversingLabsWin32.Trojan.InjectorX
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\CDMDataEventHandler.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\libLerc.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\libenchant-2.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\libenchant-2.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\msvcr100.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\msvcr100.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll3%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://donaldtrumpverse.com/HUMBLE%202022_esIXilivcW48.bin0%Avira URL Cloudsafe
    https://us1.api.ws-hp.com/clienttelemetry0%Avira URL Cloudsafe
    https://stage-us1.api.ws-hp.com/clienttelemetry0%Avira URL Cloudsafe
    https://pie-us1.api.ws-hp.com/clienttelemetry0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://donaldtrumpverse.com/HUMBLE%202022_esIXilivcW48.bintrue
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://schemaregistry.analysis.ext.hp.com/cdm/id/sw/sysInfoBase.schema.jsonCDMDataEventHandler.dll.0.drfalse
      high
      https://us1.api.ws-hp.com/clienttelemetryCDMDataEventHandler.dll.0.drfalse
      • Avira URL Cloud: safe
      unknown
      https://stage-us1.api.ws-hp.com/clienttelemetryCDMDataEventHandler.dll.0.drfalse
      • Avira URL Cloud: safe
      unknown
      http://nsis.sf.net/NSIS_ErrorErrorSCAN Swift 054545676700000000000000001.exefalse
        high
        https://schemaregistry.analysis.ext.hp.com/cdm/id/sw/originatorDetail.schema.jsonCDMDataEventHandler.dll.0.drfalse
          high
          https://pie-us1.api.ws-hp.com/clienttelemetryCDMDataEventHandler.dll.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://schemaregistry.analysis.ext.hp.com/cdm/gun/com.hp.cdm.platform.software.domain.eventing.resoCDMDataEventHandler.dll.0.drfalse
            high
            No contacted IP infos
            Joe Sandbox Version:34.0.0 Boulder Opal
            Analysis ID:634468
            Start date and time: 26/05/202207:53:252022-05-26 07:53:25 +02:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 7m 17s
            Hypervisor based Inspection enabled:false
            Report type:full
            Sample file name:SCAN Swift 054545676700000000000000001.exe
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:30
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal72.troj.evad.winEXE@1/11@0/0
            EGA Information:
            • Successful, ratio: 100%
            HDC Information:
            • Successful, ratio: 85.5% (good quality ratio 84.3%)
            • Quality average: 86.8%
            • Quality standard deviation: 21.3%
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 42
            • Number of non-executed functions: 34
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Adjust boot time
            • Enable AMSI
            • Override analysis time to 240s for sample files taking high CPU consumption
            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, backgroundTaskHost.exe, UsoClient.exe, audiodg.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
            • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, go.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            C:\Users\user\AppData\Local\Temp\libLerc.dllPO64747835 PDF.exeGet hashmaliciousBrowse
              proforma invoice pdf.exeGet hashmaliciousBrowse
                proforma invoice pdf.exeGet hashmaliciousBrowse
                  C:\Users\user\AppData\Local\Temp\libenchant-2.dllPO64747835 PDF.exeGet hashmaliciousBrowse
                    proforma invoice pdf.exeGet hashmaliciousBrowse
                      proforma invoice pdf.exeGet hashmaliciousBrowse
                        C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exePO64747835 PDF.exeGet hashmaliciousBrowse
                          proforma invoice pdf.exeGet hashmaliciousBrowse
                            proforma invoice pdf.exeGet hashmaliciousBrowse
                              C:\Users\user\AppData\Local\Temp\CDMDataEventHandler.dllPO64747835 PDF.exeGet hashmaliciousBrowse
                                proforma invoice pdf.exeGet hashmaliciousBrowse
                                  proforma invoice pdf.exeGet hashmaliciousBrowse
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):48578
                                    Entropy (8bit):3.9996821982698543
                                    Encrypted:false
                                    SSDEEP:768:velWtO1epiSIzDraCsM05UTuEz9YaD/njlRDgEQokquQ7zPfBIjF4dEGBVzb2gxp:veogSIPr570KuEzyaflKEfkquQ7zhIpI
                                    MD5:1453D96D66FD8909BD69CD2BDDF705FF
                                    SHA1:4A81D48B9D6804E17F92B26C471251D1BED031DA
                                    SHA-256:F45191ABD5414B0F069C944290F953D55AD2A24C20F1EA1055F0DDEBEE297C9B
                                    SHA-512:EBE334EA42422167CFEA68882FF50CA8441F80088A05A5A74A60A9ACA0F1B073FB924A94522039BDB3B688A9A23ECEB40824483E1A14008C652C520673BA0EE8
                                    Malicious:false
                                    Reputation:low
                                    Preview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
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:MS Windows HtmlHelp Data
                                    Category:dropped
                                    Size (bytes):43566
                                    Entropy (8bit):7.382704049850724
                                    Encrypted:false
                                    SSDEEP:768:7gyaYEUz32Q+MLPybLI1GPlnL7ZsruV+P/34RE+OUuiozjd/6W4:7gvFUz32ftIsMuV+PYSU9o3d/94
                                    MD5:27729CF331D3767DF077F52B262D88F3
                                    SHA1:EF4B6F74A0608B5A4DC6E3CA465A96137C1CAD74
                                    SHA-256:CA601E57DD2C1E6E92145A8A19083599261B626A4D26B04D8C3FD5BDDDB2CB0D
                                    SHA-512:AC7B8D61462538011D20BEC2D2BEAE62AB7DAA16866FC9B1CDBBDCEDF47796D93507E2E706CA9DECF0C26D0F1031285B9268A747755ABCB1E4A161B9D9CF98F2
                                    Malicious:false
                                    Reputation:low
                                    Preview:ITSF....`..................|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGL................./..../#IDXHDR...M.../#ITBITS..../#STRINGS...2.]./#SYSTEM..f.T./#TOPICS...M.@./#URLSTR...}.5./#URLTBL.....p./#WINDOWS...M.L./$FIftiMain......G./$OBJINST...G.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property...C../$WWKeywordLinks/..../$WWKeywordLinks/BTree.....L./$WWKeywordLinks/Data...e4./$WWKeywordLinks/Map....../$WWKeywordLinks/Property...# ./Advanced_Phone_Operations.htm....../Audio_Services.htm....../Authorization_Options.htm.....$/Bluetooth Win7 Vista Suite help.hhc...Z.k$/Bluetooth Win7 Vista Suite help.hhk...E.../Bluetooth_Devices.htm..0..z./Bluetooth_Devices_files/...//Bluetooth_Devices_files/colorschememapping.xml...\.:%/Bluetooth_Devices_files/filelist.xml...a.['/Bluetooth_Devices_files/themedata.thmx...<. ./Bluetooth_Settings.htm...*..[./Bluetooth_
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                    Category:dropped
                                    Size (bytes):101480
                                    Entropy (8bit):5.754479856662274
                                    Encrypted:false
                                    SSDEEP:1536:HMrDKbA8xl6y9Oj2FqnawHzDYwVY4quXoYbggnC:HM6dMy9MHBVY4qAolOC
                                    MD5:25F3ECFD195030F6B1BAD60E5EF97163
                                    SHA1:749B7E267CDBBC83783DFA4C7BF45134556C13D7
                                    SHA-256:FCD740746D2B3E01945E6A099AB4CDD06ECE05818E25D08C5DDAFBD333B0DC84
                                    SHA-512:D91803A022DD9A6EF0E77CB231A5FB5DD1BC275F4CC38D886FD365B7EEAD094712ADC4FA3AAFFB8354DC193BAC3B8697F685631AE3B4D23924387706DB3C0DD9
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Joe Sandbox View:
                                    • Filename: PO64747835 PDF.exe, Detection: malicious, Browse
                                    • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                    • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                    Reputation:low
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?!..........." ..0..h............... ........... ....................................`.....................................O.......|............r..h...............T............................................ ............... ..H............text....g... ...h.................. ..`.rsrc...|............j..............@..@.reloc...............p..............@..B.......................H........u................................................................(....*.0..S........ r...pr3..p..(....(1...........o2.....r...pr...pr3..p. (....... r...pr3..p."(....*..........'.......0..K........ r...pr3..p.'(....(1...o4.....r...pr...pr3..p..(....... r...pr3..p.0(....*..................0..L........ r@..pr3..p.6(..........(......r...pr@..pr3..p.=(....... r@..pr3..p.?(....*......... .......0..u........ r...pr3..p.C(.....(...+..(...+.(....%.o....(.....o....(....o....o.
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):84477
                                    Entropy (8bit):6.500971395271592
                                    Encrypted:false
                                    SSDEEP:1536:u6+sg9V5RKyj+Z9boDGtuyzgqWswoFo9aWimswh2zAs:u8OG9boDwu+jWrslpmfYh
                                    MD5:693CE9695DDB33CD36AAB6CC3AD30514
                                    SHA1:22A0C67EC50C76B83990E491C506EEA9B88E2E9D
                                    SHA-256:63CE59CE7F1A5D2ACF7932B6AD30CA2983398618525371901597BA4A6F2797FD
                                    SHA-512:84C476F9B0C68CBEC32C9392268B4B2C7C75B3BB357CD4B986F2D421271EB6FC30B8B18172BB59D1F0B0847A9CDC741FAA0DA0FEC62577798D1289B82049DAF5
                                    Malicious:false
                                    Reputation:low
                                    Preview:f..........f.i.f.q...#..Jy..................................f.j..........1~-.|................................................f............f..../..5y..............................................g...f.........)...oFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF....g......r...)=..fuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuu....f........`..8#..=....................................................f....k...f......#.z.g.......................................~............5.........................................'.(.e...................................f...............*.K.zpppppppppppppppppppppppppppppppppppppp........f.`..u...f....3t.m'UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU............f.b..7=..a...................................................f!.........f.f....%,..b.....................................s..f...f.g.f...f.r.H...1.S.lZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ..i....h.....'2.R LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL...4R....u......-.>.[.............................................
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                    Category:dropped
                                    Size (bytes):22479
                                    Entropy (8bit):5.08095074751023
                                    Encrypted:false
                                    SSDEEP:384:PxozhVwKBMySMIKoE/pJf2OG3mcJ7t/CWP9At/H:P6Vf2yS0r/pJf6BEWP9At/H
                                    MD5:8154B723020AEE70829FFC138C9D1C4C
                                    SHA1:6F7AF3827B37845F071625458DF1DB8BA9056FD6
                                    SHA-256:902F9D2A239CCAEBA677DB5838654FB6CE7CF3D21243B8EF122E9D970714B0D3
                                    SHA-512:D3F59F778AA72D26896AA2C81972F144DAB716DFA8E45E7B3C59F528B2752FE9E8971C86CF927C62E7501D9910E9D1212EFA1A58C29796A92E2D433116E76931
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Joe Sandbox View:
                                    • Filename: PO64747835 PDF.exe, Detection: malicious, Browse
                                    • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                    • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                    Reputation:low
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........N..E.....&....%. ...J.................@....................................>.....`... ..............................................................P..@............................................@..(...................\................................text...X........ ..................`..`.data........0.......$..............@....rdata.......@.......&..............@..@.pdata..@....P.......2..............@..@.xdata.......`.......6..............@..@.bss.........p...........................idata...............8..............@....CRT....`............B..............@....tls.................D..............@....rsrc................F..............@....reloc...............L..............@..B........................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                    Category:dropped
                                    Size (bytes):602739
                                    Entropy (8bit):6.344393812734055
                                    Encrypted:false
                                    SSDEEP:12288:PCaPBchMCFjXEbIaM43VV1oSIG5BY5IikQH/oNguISjFovd:KaaMCeVV1oSIG5BY3/oNuSjFovd
                                    MD5:58BFEB91921D4882F7EDABAB9C0C1C17
                                    SHA1:596DB0512A25089EF7CDE48CA3393E4F6878FF90
                                    SHA-256:5C9DB6D64BAF0250735368825CEC3032EC39999F266125D132157ECC0403EE12
                                    SHA-512:A86C5F00109267532531366DF07A0187D2FBB80E1628A6E30508AA74098CAB4CDF5CAD54468929604F89CAA656BDBEF6B2F25C462AA1B72898B66F3B8D227AA2
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Joe Sandbox View:
                                    • Filename: PO64747835 PDF.exe, Detection: malicious, Browse
                                    • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                    • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                    Reputation:low
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........&..V.....&"...%....."......P..........Y....................................P|....`... ......................................`.......p..,...............L...........................................@...(...................$r...............................text...............................`..`.data...............................@....rdata..............................@..@.pdata..L...........................@..@.xdata...#... ...$..................@..@.bss.........P...........................edata.......`......................@..@.idata..,....p......................@....CRT....X............ ..............@....tls................."..............@....reloc...............$..............@..B........................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                    Category:dropped
                                    Size (bytes):49851
                                    Entropy (8bit):5.71925712297816
                                    Encrypted:false
                                    SSDEEP:768:59P9Y+clVaXLNcGRmDRC31lRrox5iJXx/gn9VFuKVcXGJMRv7hb8u+DwbMORdiPF:HPe+IkBcAEC31luGCQKKWJa8atRIPNQa
                                    MD5:6A9928C42EB4375CCEF3A025F3535795
                                    SHA1:395703F4970B42F55C2BCB2B8CF3F0D12E192CEB
                                    SHA-256:CAA457EF4BD84476790D215FFFF048DEB162CABC14DB3FF679795CCEA8972411
                                    SHA-512:27F1E2E3DDF052A05D9F0C48E0936E0D4A7E850E4E835EAED96495E6241167915FCDAD371EA206C5B741846D70FF3AFCBA83269B01ED90B22B3F7F42572F03DB
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Joe Sandbox View:
                                    • Filename: PO64747835 PDF.exe, Detection: malicious, Browse
                                    • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                    • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                    Reputation:low
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........~.....&"...%.h..........P..........V.............................P.......O....`... .................................................\....0..8....................@..l...........................@...(....................................................text...hf.......h..................`..`.data................l..............@....rdata..P............n..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..............................@..@.idata..\...........................@....CRT....X...........................@....tls......... ......................@....rsrc...8....0......................@....reloc..l....@......................@..B................................................................................................................................
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):773968
                                    Entropy (8bit):6.901559811406837
                                    Encrypted:false
                                    SSDEEP:12288:nMmCy3nAgPAxN9ueqix/HEmxsvGrif8ZSy+rdQw2QRAtd74/vmYK6H3BVoe3z:MmCy3KxW3ixPEmxsvGrm8Z6r+JQPzV7z
                                    MD5:0E37FBFA79D349D672456923EC5FBBE3
                                    SHA1:4E880FC7625CCF8D9CA799D5B94CE2B1E7597335
                                    SHA-256:8793353461826FBD48F25EA8B835BE204B758CE7510DB2AF631B28850355BD18
                                    SHA-512:2BEA9BD528513A3C6A54BEAC25096EE200A4E6CCFC2A308AE9CFD1AD8738E2E2DEFD477D59DB527A048E5E9A4FE1FC1D771701DE14EF82B4DBCDC90DF0387630
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.y.~...~...~...w...}...~.......eD.....eD..+...eD..J...eD......eD......eD......eD......Rich~...................PE..L......M.........."!.........................0.....x......................................@..........................H......d...(.......................P.......$L...!..8...........................hE..@............................................text...!........................... ..`.data....Z...0...N..................@....rsrc................f..............@..@.reloc..$L.......N...j..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):12288
                                    Entropy (8bit):5.814115788739565
                                    Encrypted:false
                                    SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                    MD5:CFF85C549D536F651D4FB8387F1976F2
                                    SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                    SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                    SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: Metadefender, Detection: 3%, Browse
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):429
                                    Entropy (8bit):7.2660585571428715
                                    Encrypted:false
                                    SSDEEP:12:6v/723xn6PprukRVpsTWuFTEmRpnJGoQ6:9n6P7RvsTWuFTXpnNQ6
                                    MD5:84D033B14C06568FA57352CCF18D8D35
                                    SHA1:1D75B42F61842E8B0FA8D811DAC72B313CDDCA74
                                    SHA-256:3989B93626DC3ED6EF03430AD0B1FF5C6E358DAC76E34ED7C8086579B68E660F
                                    SHA-512:EAFE07814DF75D019EB39D999325818CE8F2D164A621E713709EE5E1F3D260EB6BCAA726A17588D034F6A6E7733B71A5141CE5B4CFCE267CBFA22B82D6227783
                                    Malicious:false
                                    Preview:.PNG........IHDR................a...tIDATx..S.n.P.-.6w7..8;...#.E.].8.....wh.O."......`....^o{...4.R .....4..F{....h..}o.X..d...4M..V.ELH.aA.-.%D<..g.Tj.....x....[E(..J.z..n7...R..X..\..D...!..h5............3.w/... ....K.;c....MO.O.`........h4..d......`~T9::"..I...0p.R..\.....&.....;.F..X.a....;.._%....P.\.B.D..t.D..Y....B.Z..1...5U.U...1...Z..D"R.T..w@:...%.....\...\..-.B......E{....h..;w....p..+....IEND.B`.
                                    Process:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):335
                                    Entropy (8bit):4.737555359684875
                                    Encrypted:false
                                    SSDEEP:6:TMVBd/6o8GUYl/n7S3mc4slZRI2rjFvRbWHFHUHFvCpifW1IUHFBLJZtSKlNK+:TMHdPnnl/nu3i2FZ484sIBLjdlj
                                    MD5:C05C42CB3D95BF3BC7F49CCD8DCCA510
                                    SHA1:20442E344E95508586B1B2A7B4C6272C3F5C86F8
                                    SHA-256:695554CE5F23A275D3C25C27410D0CFBF8A83156807DAA3A601635E4E5D8AED0
                                    SHA-512:0EC19BBA7B5032670524965A8C55D8C6401F833000880DE1C0F74A5EAA4E302B0CE3E60218F3DDB95CB3E1EA7374A197CB71682526DFF910D9A6CF35FF971BB6
                                    Malicious:false
                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg height="16px" viewBox="0 0 16 16" width="16px" xmlns="http://www.w3.org/2000/svg">. <path d="m 4 1 c -1.660156 0 -3 1.339844 -3 3 v 8 c 0 1.660156 1.339844 3 3 3 h 8 c 1.660156 0 3 -1.339844 3 -3 v -8 c 0 -1.660156 -1.339844 -3 -3 -3 z m 0 6 h 8 v 2 h -8 z m 0 0" fill="#2e3436"/>.</svg>.
                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                    Entropy (8bit):7.76778277944147
                                    TrID:
                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                    • DOS Executable Generic (2002/1) 0.02%
                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                    File name:SCAN Swift 054545676700000000000000001.exe
                                    File size:1011130
                                    MD5:c5cc0d82dd8e1cf55d7fd3b5c067752b
                                    SHA1:cdbb4ff532aefa60d63feb5d0717f28c776ef9ed
                                    SHA256:3e02a6175b6567980d495bc4323d36c137fdc86f80b01a1b0da1d85d105221be
                                    SHA512:6b791077475f4cba6958448c3e251ef1a8e9db7d2adc863f01d291305e8e10e3429f2a4b0cf0600bd8247e1fe224d30a6559cef788904724bd8b09c51ebab3ae
                                    SSDEEP:24576:bbHwlPzVNU7lXzd2+gIsofFiXKU74yNCo:fHouxlMo9i6o
                                    TLSH:C02512215A54F813F3900A71C5E6F37E46B5FA382E61DA036B687F2D363D75CA828316
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                    Icon Hash:7cbc7e6e78b0e010
                                    Entrypoint:0x40352d
                                    Entrypoint Section:.text
                                    Digitally signed:false
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                    Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:4
                                    OS Version Minor:0
                                    File Version Major:4
                                    File Version Minor:0
                                    Subsystem Version Major:4
                                    Subsystem Version Minor:0
                                    Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                    Instruction
                                    push ebp
                                    mov ebp, esp
                                    sub esp, 000003F4h
                                    push ebx
                                    push esi
                                    push edi
                                    push 00000020h
                                    pop edi
                                    xor ebx, ebx
                                    push 00008001h
                                    mov dword ptr [ebp-14h], ebx
                                    mov dword ptr [ebp-04h], 0040A2E0h
                                    mov dword ptr [ebp-10h], ebx
                                    call dword ptr [004080CCh]
                                    mov esi, dword ptr [004080D0h]
                                    lea eax, dword ptr [ebp-00000140h]
                                    push eax
                                    mov dword ptr [ebp-0000012Ch], ebx
                                    mov dword ptr [ebp-2Ch], ebx
                                    mov dword ptr [ebp-28h], ebx
                                    mov dword ptr [ebp-00000140h], 0000011Ch
                                    call esi
                                    test eax, eax
                                    jne 00007F7230F072BAh
                                    lea eax, dword ptr [ebp-00000140h]
                                    mov dword ptr [ebp-00000140h], 00000114h
                                    push eax
                                    call esi
                                    mov ax, word ptr [ebp-0000012Ch]
                                    mov ecx, dword ptr [ebp-00000112h]
                                    sub ax, 00000053h
                                    add ecx, FFFFFFD0h
                                    neg ax
                                    sbb eax, eax
                                    mov byte ptr [ebp-26h], 00000004h
                                    not eax
                                    and eax, ecx
                                    mov word ptr [ebp-2Ch], ax
                                    cmp dword ptr [ebp-0000013Ch], 0Ah
                                    jnc 00007F7230F0728Ah
                                    and word ptr [ebp-00000132h], 0000h
                                    mov eax, dword ptr [ebp-00000134h]
                                    movzx ecx, byte ptr [ebp-00000138h]
                                    mov dword ptr [00434FB8h], eax
                                    xor eax, eax
                                    mov ah, byte ptr [ebp-0000013Ch]
                                    movzx eax, ax
                                    or eax, ecx
                                    xor ecx, ecx
                                    mov ch, byte ptr [ebp-2Ch]
                                    movzx ecx, cx
                                    shl eax, 10h
                                    or eax, ecx
                                    Programming Language:
                                    • [EXP] VC++ 6.0 SP5 build 8804
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x6c0000x28498.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                    .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                    .ndata0x360000x360000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .rsrc0x6c0000x284980x28600False0.447235390867data5.43623310188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    NameRVASizeTypeLanguageCountry
                                    RT_ICON0x6c3580x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                    RT_ICON0x7cb800x94a8dataEnglishUnited States
                                    RT_ICON0x860280x5488dataEnglishUnited States
                                    RT_ICON0x8b4b00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 65279, next used block 4294967040EnglishUnited States
                                    RT_ICON0x8f6d80x25a8dataEnglishUnited States
                                    RT_ICON0x91c800x10a8dataEnglishUnited States
                                    RT_ICON0x92d280x988dataEnglishUnited States
                                    RT_ICON0x936b00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                    RT_DIALOG0x93b180x100dataEnglishUnited States
                                    RT_DIALOG0x93c180x11cdataEnglishUnited States
                                    RT_DIALOG0x93d380xc4dataEnglishUnited States
                                    RT_DIALOG0x93e000x60dataEnglishUnited States
                                    RT_GROUP_ICON0x93e600x76dataEnglishUnited States
                                    RT_VERSION0x93ed80x27cdataEnglishUnited States
                                    RT_MANIFEST0x941580x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                    DLLImport
                                    ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                    SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                    ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                    USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                    GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                    KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                    DescriptionData
                                    LegalCopyrightEuthanasiachromo202
                                    FileVersion24.24.17
                                    CompanyNameConciliato
                                    LegalTrademarksLASHINGPREEXPOU
                                    CommentsSubconceptflovse2
                                    ProductNameRitha
                                    FileDescriptionandenk
                                    Translation0x0409 0x04b0
                                    Language of compilation systemCountry where language is spokenMap
                                    EnglishUnited States
                                    No network behavior found

                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Target ID:0
                                    Start time:07:54:28
                                    Start date:26/05/2022
                                    Path:C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe"
                                    Imagebase:0x400000
                                    File size:1011130 bytes
                                    MD5 hash:C5CC0D82DD8E1CF55D7FD3B5C067752B
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.775728469.00000000028E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:low

                                    Reset < >

                                      Execution Graph

                                      Execution Coverage:20.5%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:16.1%
                                      Total number of Nodes:1573
                                      Total number of Limit Nodes:37
                                      execution_graph 3935 401941 3936 401943 3935->3936 3941 402da6 3936->3941 3942 402db2 3941->3942 3987 40657a 3942->3987 3945 401948 3947 405c49 3945->3947 4029 405f14 3947->4029 3950 405c71 DeleteFileW 3952 401951 3950->3952 3951 405c88 3953 405db3 3951->3953 4043 40653d lstrcpynW 3951->4043 3953->3952 4072 406873 FindFirstFileW 3953->4072 3955 405cae 3956 405cc1 3955->3956 3957 405cb4 lstrcatW 3955->3957 4044 405e58 lstrlenW 3956->4044 3958 405cc7 3957->3958 3962 405cd7 lstrcatW 3958->3962 3963 405ccd 3958->3963 3965 405ce2 lstrlenW FindFirstFileW 3962->3965 3963->3962 3963->3965 3964 405dd1 4075 405e0c lstrlenW CharPrevW 3964->4075 3966 405da8 3965->3966 3985 405d04 3965->3985 3966->3953 3969 405d8b FindNextFileW 3973 405da1 FindClose 3969->3973 3969->3985 3970 405c01 5 API calls 3972 405de3 3970->3972 3974 405de7 3972->3974 3975 405dfd 3972->3975 3973->3966 3974->3952 3978 40559f 24 API calls 3974->3978 3977 40559f 24 API calls 3975->3977 3977->3952 3980 405df4 3978->3980 3979 405c49 60 API calls 3979->3985 3982 4062fd 36 API calls 3980->3982 3981 40559f 24 API calls 3981->3969 3984 405dfb 3982->3984 3984->3952 3985->3969 3985->3979 3985->3981 4048 40653d lstrcpynW 3985->4048 4049 405c01 3985->4049 4057 40559f 3985->4057 4068 4062fd MoveFileExW 3985->4068 3991 406587 3987->3991 3988 4067aa 3989 402dd3 3988->3989 4020 40653d lstrcpynW 3988->4020 3989->3945 4004 4067c4 3989->4004 3991->3988 3992 406778 lstrlenW 3991->3992 3994 40657a 10 API calls 3991->3994 3995 40668f GetSystemDirectoryW 3991->3995 3998 4066a2 GetWindowsDirectoryW 3991->3998 3999 406719 lstrcatW 3991->3999 4000 40657a 10 API calls 3991->4000 4001 4067c4 5 API calls 3991->4001 4002 4066d1 SHGetSpecialFolderLocation 3991->4002 4013 40640b 3991->4013 4018 406484 wsprintfW 3991->4018 4019 40653d lstrcpynW 3991->4019 3992->3991 3994->3992 3995->3991 3998->3991 3999->3991 4000->3991 4001->3991 4002->3991 4003 4066e9 SHGetPathFromIDListW CoTaskMemFree 4002->4003 4003->3991 4010 4067d1 4004->4010 4005 406847 4006 40684c CharPrevW 4005->4006 4009 40686d 4005->4009 4006->4005 4007 40683a CharNextW 4007->4005 4007->4010 4009->3945 4010->4005 4010->4007 4011 406826 CharNextW 4010->4011 4012 406835 CharNextW 4010->4012 4025 405e39 4010->4025 4011->4010 4012->4007 4021 4063aa 4013->4021 4016 40643f RegQueryValueExW RegCloseKey 4017 40646f 4016->4017 4017->3991 4018->3991 4019->3991 4020->3989 4022 4063b9 4021->4022 4023 4063c2 RegOpenKeyExW 4022->4023 4024 4063bd 4022->4024 4023->4024 4024->4016 4024->4017 4026 405e3f 4025->4026 4027 405e55 4026->4027 4028 405e46 CharNextW 4026->4028 4027->4010 4028->4026 4078 40653d lstrcpynW 4029->4078 4031 405f25 4079 405eb7 CharNextW CharNextW 4031->4079 4034 405c69 4034->3950 4034->3951 4035 4067c4 5 API calls 4041 405f3b 4035->4041 4036 405f6c lstrlenW 4037 405f77 4036->4037 4036->4041 4038 405e0c 3 API calls 4037->4038 4040 405f7c GetFileAttributesW 4038->4040 4039 406873 2 API calls 4039->4041 4040->4034 4041->4034 4041->4036 4041->4039 4042 405e58 2 API calls 4041->4042 4042->4036 4043->3955 4045 405e66 4044->4045 4046 405e78 4045->4046 4047 405e6c CharPrevW 4045->4047 4046->3958 4047->4045 4047->4046 4048->3985 4085 406008 GetFileAttributesW 4049->4085 4052 405c2e 4052->3985 4053 405c24 DeleteFileW 4055 405c2a 4053->4055 4054 405c1c RemoveDirectoryW 4054->4055 4055->4052 4056 405c3a SetFileAttributesW 4055->4056 4056->4052 4058 4055ba 4057->4058 4067 40565c 4057->4067 4059 4055d6 lstrlenW 4058->4059 4060 40657a 17 API calls 4058->4060 4061 4055e4 lstrlenW 4059->4061 4062 4055ff 4059->4062 4060->4059 4063 4055f6 lstrcatW 4061->4063 4061->4067 4064 405612 4062->4064 4065 405605 SetWindowTextW 4062->4065 4063->4062 4066 405618 SendMessageW SendMessageW SendMessageW 4064->4066 4064->4067 4065->4064 4066->4067 4067->3985 4069 40631e 4068->4069 4070 406311 4068->4070 4069->3985 4088 406183 4070->4088 4073 405dcd 4072->4073 4074 406889 FindClose 4072->4074 4073->3952 4073->3964 4074->4073 4076 405dd7 4075->4076 4077 405e28 lstrcatW 4075->4077 4076->3970 4077->4076 4078->4031 4080 405ed4 4079->4080 4081 405ee6 4079->4081 4080->4081 4082 405ee1 CharNextW 4080->4082 4083 405e39 CharNextW 4081->4083 4084 405f0a 4081->4084 4082->4084 4083->4081 4084->4034 4084->4035 4086 405c0d 4085->4086 4087 40601a SetFileAttributesW 4085->4087 4086->4052 4086->4053 4086->4054 4087->4086 4089 4061b3 4088->4089 4090 4061d9 GetShortPathNameW 4088->4090 4115 40602d GetFileAttributesW CreateFileW 4089->4115 4092 4062f8 4090->4092 4093 4061ee 4090->4093 4092->4069 4093->4092 4095 4061f6 wsprintfA 4093->4095 4094 4061bd CloseHandle GetShortPathNameW 4094->4092 4096 4061d1 4094->4096 4097 40657a 17 API calls 4095->4097 4096->4090 4096->4092 4098 40621e 4097->4098 4116 40602d GetFileAttributesW CreateFileW 4098->4116 4100 40622b 4100->4092 4101 40623a GetFileSize GlobalAlloc 4100->4101 4102 4062f1 CloseHandle 4101->4102 4103 40625c 4101->4103 4102->4092 4117 4060b0 ReadFile 4103->4117 4108 40627b lstrcpyA 4111 40629d 4108->4111 4109 40628f 4110 405f92 4 API calls 4109->4110 4110->4111 4112 4062d4 SetFilePointer 4111->4112 4124 4060df WriteFile 4112->4124 4115->4094 4116->4100 4118 4060ce 4117->4118 4118->4102 4119 405f92 lstrlenA 4118->4119 4120 405fd3 lstrlenA 4119->4120 4121 405fdb 4120->4121 4122 405fac lstrcmpiA 4120->4122 4121->4108 4121->4109 4122->4121 4123 405fca CharNextA 4122->4123 4123->4120 4125 4060fd GlobalFree 4124->4125 4125->4102 4126 4015c1 4127 402da6 17 API calls 4126->4127 4128 4015c8 4127->4128 4129 405eb7 4 API calls 4128->4129 4141 4015d1 4129->4141 4130 401631 4132 401663 4130->4132 4133 401636 4130->4133 4131 405e39 CharNextW 4131->4141 4135 401423 24 API calls 4132->4135 4153 401423 4133->4153 4143 40165b 4135->4143 4140 40164a SetCurrentDirectoryW 4140->4143 4141->4130 4141->4131 4142 401617 GetFileAttributesW 4141->4142 4145 405b08 4141->4145 4148 405a6e CreateDirectoryW 4141->4148 4157 405aeb CreateDirectoryW 4141->4157 4142->4141 4160 40690a GetModuleHandleA 4145->4160 4149 405abb 4148->4149 4150 405abf GetLastError 4148->4150 4149->4141 4150->4149 4151 405ace SetFileSecurityW 4150->4151 4151->4149 4152 405ae4 GetLastError 4151->4152 4152->4149 4154 40559f 24 API calls 4153->4154 4155 401431 4154->4155 4156 40653d lstrcpynW 4155->4156 4156->4140 4158 405afb 4157->4158 4159 405aff GetLastError 4157->4159 4158->4141 4159->4158 4161 406930 GetProcAddress 4160->4161 4162 406926 4160->4162 4165 405b0f 4161->4165 4166 40689a GetSystemDirectoryW 4162->4166 4164 40692c 4164->4161 4164->4165 4165->4141 4167 4068bc wsprintfW LoadLibraryExW 4166->4167 4167->4164 4169 401c43 4191 402d84 4169->4191 4171 401c4a 4172 402d84 17 API calls 4171->4172 4173 401c57 4172->4173 4174 401c6c 4173->4174 4175 402da6 17 API calls 4173->4175 4176 401c7c 4174->4176 4177 402da6 17 API calls 4174->4177 4175->4174 4178 401cd3 4176->4178 4179 401c87 4176->4179 4177->4176 4180 402da6 17 API calls 4178->4180 4181 402d84 17 API calls 4179->4181 4182 401cd8 4180->4182 4183 401c8c 4181->4183 4184 402da6 17 API calls 4182->4184 4185 402d84 17 API calls 4183->4185 4187 401ce1 FindWindowExW 4184->4187 4186 401c98 4185->4186 4188 401cc3 SendMessageW 4186->4188 4189 401ca5 SendMessageTimeoutW 4186->4189 4190 401d03 4187->4190 4188->4190 4189->4190 4192 40657a 17 API calls 4191->4192 4193 402d99 4192->4193 4193->4171 5001 404943 5002 404953 5001->5002 5003 404979 5001->5003 5004 404499 18 API calls 5002->5004 5005 404500 8 API calls 5003->5005 5006 404960 SetDlgItemTextW 5004->5006 5007 404985 5005->5007 5006->5003 5008 4028c4 5009 4028ca 5008->5009 5010 4028d2 FindClose 5009->5010 5011 402c2a 5009->5011 5010->5011 4292 4014cb 4293 40559f 24 API calls 4292->4293 4294 4014d2 4293->4294 5012 4016cc 5013 402da6 17 API calls 5012->5013 5014 4016d2 GetFullPathNameW 5013->5014 5015 4016ec 5014->5015 5021 40170e 5014->5021 5017 406873 2 API calls 5015->5017 5015->5021 5016 401723 GetShortPathNameW 5018 402c2a 5016->5018 5019 4016fe 5017->5019 5019->5021 5022 40653d lstrcpynW 5019->5022 5021->5016 5021->5018 5022->5021 5023 734e2d43 5024 734e2d5b 5023->5024 5025 734e162f 2 API calls 5024->5025 5026 734e2d76 5025->5026 5027 401e4e GetDC 5028 402d84 17 API calls 5027->5028 5029 401e60 GetDeviceCaps MulDiv ReleaseDC 5028->5029 5030 402d84 17 API calls 5029->5030 5031 401e91 5030->5031 5032 40657a 17 API calls 5031->5032 5033 401ece CreateFontIndirectW 5032->5033 5034 402638 5033->5034 5035 4045cf lstrcpynW lstrlenW 5036 402950 5037 402da6 17 API calls 5036->5037 5039 40295c 5037->5039 5038 402972 5041 406008 2 API calls 5038->5041 5039->5038 5040 402da6 17 API calls 5039->5040 5040->5038 5042 402978 5041->5042 5064 40602d GetFileAttributesW CreateFileW 5042->5064 5044 402985 5045 402a3b 5044->5045 5048 4029a0 GlobalAlloc 5044->5048 5049 402a23 5044->5049 5046 402a42 DeleteFileW 5045->5046 5047 402a55 5045->5047 5046->5047 5048->5049 5050 4029b9 5048->5050 5051 4032b4 31 API calls 5049->5051 5065 4034e5 SetFilePointer 5050->5065 5053 402a30 CloseHandle 5051->5053 5053->5045 5054 4029bf 5055 4034cf ReadFile 5054->5055 5056 4029c8 GlobalAlloc 5055->5056 5057 4029d8 5056->5057 5058 402a0c 5056->5058 5059 4032b4 31 API calls 5057->5059 5060 4060df WriteFile 5058->5060 5063 4029e5 5059->5063 5061 402a18 GlobalFree 5060->5061 5061->5049 5062 402a03 GlobalFree 5062->5058 5063->5062 5064->5044 5065->5054 5066 734e1058 5069 734e1074 5066->5069 5067 734e10dd 5068 734e1092 5071 734e15b6 GlobalFree 5068->5071 5069->5067 5069->5068 5079 734e15b6 5069->5079 5072 734e10a2 5071->5072 5073 734e10a9 GlobalSize 5072->5073 5074 734e10b2 5072->5074 5073->5074 5075 734e10c7 5074->5075 5076 734e10b6 GlobalAlloc 5074->5076 5078 734e10d2 GlobalFree 5075->5078 5077 734e15dd 3 API calls 5076->5077 5077->5075 5078->5067 5081 734e15bc 5079->5081 5080 734e15c2 5080->5068 5081->5080 5082 734e15ce GlobalFree 5081->5082 5082->5068 5083 401956 5084 402da6 17 API calls 5083->5084 5085 40195d lstrlenW 5084->5085 5086 402638 5085->5086 5087 4014d7 5088 402d84 17 API calls 5087->5088 5089 4014dd Sleep 5088->5089 5091 402c2a 5089->5091 4640 4020d8 4641 40219c 4640->4641 4642 4020ea 4640->4642 4644 401423 24 API calls 4641->4644 4643 402da6 17 API calls 4642->4643 4645 4020f1 4643->4645 4650 4022f6 4644->4650 4646 402da6 17 API calls 4645->4646 4647 4020fa 4646->4647 4648 402110 LoadLibraryExW 4647->4648 4649 402102 GetModuleHandleW 4647->4649 4648->4641 4651 402121 4648->4651 4649->4648 4649->4651 4663 406979 4651->4663 4654 402132 4656 402151 4654->4656 4657 40213a 4654->4657 4655 40216b 4658 40559f 24 API calls 4655->4658 4668 734e1817 4656->4668 4659 401423 24 API calls 4657->4659 4660 402142 4658->4660 4659->4660 4660->4650 4661 40218e FreeLibrary 4660->4661 4661->4650 4710 40655f WideCharToMultiByte 4663->4710 4665 406996 4666 40699d GetProcAddress 4665->4666 4667 40212c 4665->4667 4666->4667 4667->4654 4667->4655 4669 734e184a 4668->4669 4711 734e1bff 4669->4711 4671 734e1851 4672 734e1976 4671->4672 4673 734e1869 4671->4673 4674 734e1862 4671->4674 4672->4660 4743 734e2480 4673->4743 4759 734e243e 4674->4759 4679 734e18af 4772 734e2655 4679->4772 4680 734e18cd 4685 734e191e 4680->4685 4686 734e18d3 4680->4686 4681 734e187f 4684 734e1885 4681->4684 4690 734e1890 4681->4690 4682 734e1898 4697 734e188e 4682->4697 4769 734e2e23 4682->4769 4684->4697 4753 734e2b98 4684->4753 4688 734e2655 9 API calls 4685->4688 4790 734e1666 4686->4790 4698 734e190f 4688->4698 4689 734e18b5 4782 734e1654 4689->4782 4763 734e2810 4690->4763 4696 734e2655 9 API calls 4696->4698 4697->4679 4697->4680 4701 734e1965 4698->4701 4796 734e2618 4698->4796 4700 734e1896 4700->4697 4701->4672 4703 734e196f GlobalFree 4701->4703 4703->4672 4707 734e1951 4707->4701 4800 734e15dd wsprintfW 4707->4800 4708 734e194a FreeLibrary 4708->4707 4710->4665 4803 734e12bb GlobalAlloc 4711->4803 4713 734e1c26 4804 734e12bb GlobalAlloc 4713->4804 4715 734e1e6b GlobalFree GlobalFree GlobalFree 4716 734e1e88 4715->4716 4729 734e1ed2 4715->4729 4718 734e227e 4716->4718 4724 734e1e9d 4716->4724 4716->4729 4717 734e1d26 GlobalAlloc 4735 734e1c31 4717->4735 4719 734e22a0 GetModuleHandleW 4718->4719 4718->4729 4720 734e22c6 4719->4720 4721 734e22b1 LoadLibraryW 4719->4721 4811 734e16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4720->4811 4721->4720 4721->4729 4722 734e1d71 lstrcpyW 4726 734e1d7b lstrcpyW 4722->4726 4723 734e1d8f GlobalFree 4723->4735 4724->4729 4807 734e12cc 4724->4807 4726->4735 4727 734e2318 4727->4729 4732 734e2325 lstrlenW 4727->4732 4728 734e2126 4810 734e12bb GlobalAlloc 4728->4810 4729->4671 4812 734e16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4732->4812 4733 734e22d8 4733->4727 4741 734e2302 GetProcAddress 4733->4741 4735->4715 4735->4717 4735->4722 4735->4723 4735->4726 4735->4728 4735->4729 4736 734e2067 GlobalFree 4735->4736 4737 734e21ae 4735->4737 4738 734e12cc 2 API calls 4735->4738 4805 734e162f GlobalSize GlobalAlloc 4735->4805 4736->4735 4737->4729 4740 734e2216 lstrcpyW 4737->4740 4738->4735 4740->4729 4741->4727 4742 734e212f 4742->4671 4750 734e2498 4743->4750 4745 734e25c1 GlobalFree 4746 734e186f 4745->4746 4745->4750 4746->4681 4746->4682 4746->4697 4747 734e256b GlobalAlloc 4751 734e2582 4747->4751 4748 734e2540 GlobalAlloc WideCharToMultiByte 4748->4745 4749 734e12cc GlobalAlloc lstrcpynW 4749->4750 4750->4745 4750->4747 4750->4748 4750->4749 4750->4751 4814 734e135a 4750->4814 4751->4745 4818 734e27a4 4751->4818 4755 734e2baa 4753->4755 4754 734e2c4f VirtualAlloc 4758 734e2c6d 4754->4758 4755->4754 4757 734e2d39 4757->4697 4821 734e2b42 4758->4821 4760 734e2453 4759->4760 4761 734e245e GlobalAlloc 4760->4761 4762 734e1868 4760->4762 4761->4760 4762->4673 4767 734e2840 4763->4767 4764 734e28ee 4766 734e28f4 GlobalSize 4764->4766 4768 734e28fe 4764->4768 4765 734e28db GlobalAlloc 4765->4768 4766->4768 4767->4764 4767->4765 4768->4700 4771 734e2e2e 4769->4771 4770 734e2e6e GlobalFree 4771->4770 4825 734e12bb GlobalAlloc 4772->4825 4774 734e270b lstrcpynW 4780 734e265f 4774->4780 4775 734e26d8 MultiByteToWideChar 4775->4780 4776 734e271e wsprintfW 4776->4780 4777 734e2742 GlobalFree 4777->4780 4778 734e2777 GlobalFree 4778->4689 4779 734e1312 2 API calls 4779->4780 4780->4774 4780->4775 4780->4776 4780->4777 4780->4778 4780->4779 4826 734e1381 4780->4826 4830 734e12bb GlobalAlloc 4782->4830 4784 734e1659 4785 734e1666 2 API calls 4784->4785 4786 734e1663 4785->4786 4787 734e1312 4786->4787 4788 734e131b GlobalAlloc lstrcpynW 4787->4788 4789 734e1355 GlobalFree 4787->4789 4788->4789 4789->4698 4791 734e169f lstrcpyW 4790->4791 4792 734e1672 wsprintfW 4790->4792 4795 734e16b8 4791->4795 4792->4795 4795->4696 4797 734e2626 4796->4797 4799 734e1931 4796->4799 4798 734e2642 GlobalFree 4797->4798 4797->4799 4798->4797 4799->4707 4799->4708 4801 734e1312 2 API calls 4800->4801 4802 734e15fe 4801->4802 4802->4701 4803->4713 4804->4735 4806 734e164d 4805->4806 4806->4735 4813 734e12bb GlobalAlloc 4807->4813 4809 734e12db lstrcpynW 4809->4729 4810->4742 4811->4733 4812->4729 4813->4809 4815 734e1361 4814->4815 4816 734e12cc 2 API calls 4815->4816 4817 734e137f 4816->4817 4817->4750 4819 734e2808 4818->4819 4820 734e27b2 VirtualAlloc 4818->4820 4819->4751 4820->4819 4822 734e2b4d 4821->4822 4823 734e2b5d 4822->4823 4824 734e2b52 GetLastError 4822->4824 4823->4757 4824->4823 4825->4780 4827 734e13ac 4826->4827 4828 734e138a 4826->4828 4827->4780 4828->4827 4829 734e1390 lstrcpyW 4828->4829 4829->4827 4830->4784 5092 404658 5093 404670 5092->5093 5097 40478a 5092->5097 5098 404499 18 API calls 5093->5098 5094 4047f4 5095 4048be 5094->5095 5096 4047fe GetDlgItem 5094->5096 5103 404500 8 API calls 5095->5103 5099 404818 5096->5099 5100 40487f 5096->5100 5097->5094 5097->5095 5101 4047c5 GetDlgItem SendMessageW 5097->5101 5102 4046d7 5098->5102 5099->5100 5106 40483e SendMessageW LoadCursorW SetCursor 5099->5106 5100->5095 5107 404891 5100->5107 5125 4044bb KiUserCallbackDispatcher 5101->5125 5105 404499 18 API calls 5102->5105 5113 4048b9 5103->5113 5111 4046e4 CheckDlgButton 5105->5111 5129 404907 5106->5129 5108 4048a7 5107->5108 5109 404897 SendMessageW 5107->5109 5108->5113 5114 4048ad SendMessageW 5108->5114 5109->5108 5110 4047ef 5126 4048e3 5110->5126 5123 4044bb KiUserCallbackDispatcher 5111->5123 5114->5113 5118 404702 GetDlgItem 5124 4044ce SendMessageW 5118->5124 5120 404718 SendMessageW 5121 404735 GetSysColor 5120->5121 5122 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5120->5122 5121->5122 5122->5113 5123->5118 5124->5120 5125->5110 5127 4048f1 5126->5127 5128 4048f6 SendMessageW 5126->5128 5127->5128 5128->5094 5132 405b63 ShellExecuteExW 5129->5132 5131 40486d LoadCursorW SetCursor 5131->5100 5132->5131 5133 402b59 5134 402bab 5133->5134 5136 402b60 5133->5136 5135 40690a 5 API calls 5134->5135 5138 402bb2 5135->5138 5137 402ba9 5136->5137 5139 402d84 17 API calls 5136->5139 5140 402da6 17 API calls 5138->5140 5141 402b6e 5139->5141 5142 402bbb 5140->5142 5143 402d84 17 API calls 5141->5143 5142->5137 5144 402bbf IIDFromString 5142->5144 5146 402b7a 5143->5146 5144->5137 5145 402bce 5144->5145 5145->5137 5151 40653d lstrcpynW 5145->5151 5150 406484 wsprintfW 5146->5150 5149 402beb CoTaskMemFree 5149->5137 5150->5137 5151->5149 4927 40175c 4928 402da6 17 API calls 4927->4928 4929 401763 4928->4929 4930 40605c 2 API calls 4929->4930 4931 40176a 4930->4931 4932 40605c 2 API calls 4931->4932 4932->4931 5152 401d5d 5153 402d84 17 API calls 5152->5153 5154 401d6e SetWindowLongW 5153->5154 5155 402c2a 5154->5155 4933 401ede 4934 402d84 17 API calls 4933->4934 4935 401ee4 4934->4935 4936 402d84 17 API calls 4935->4936 4937 401ef0 4936->4937 4938 401f07 EnableWindow 4937->4938 4939 401efc ShowWindow 4937->4939 4940 402c2a 4938->4940 4939->4940 4941 4056de 4942 405888 4941->4942 4943 4056ff GetDlgItem GetDlgItem GetDlgItem 4941->4943 4944 405891 GetDlgItem CreateThread FindCloseChangeNotification 4942->4944 4947 4058b9 4942->4947 4987 4044ce SendMessageW 4943->4987 4944->4947 4990 405672 5 API calls 4944->4990 4946 4058e4 4951 4058f0 4946->4951 4952 405944 4946->4952 4947->4946 4949 4058d0 ShowWindow ShowWindow 4947->4949 4950 405909 4947->4950 4948 40576f 4953 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4948->4953 4989 4044ce SendMessageW 4949->4989 4957 404500 8 API calls 4950->4957 4955 4058f8 4951->4955 4956 40591e ShowWindow 4951->4956 4952->4950 4960 405952 SendMessageW 4952->4960 4958 4057e4 4953->4958 4959 4057c8 SendMessageW SendMessageW 4953->4959 4961 404472 SendMessageW 4955->4961 4963 405930 4956->4963 4964 40593e 4956->4964 4962 405917 4957->4962 4966 4057f7 4958->4966 4967 4057e9 SendMessageW 4958->4967 4959->4958 4960->4962 4968 40596b CreatePopupMenu 4960->4968 4961->4950 4969 40559f 24 API calls 4963->4969 4965 404472 SendMessageW 4964->4965 4965->4952 4971 404499 18 API calls 4966->4971 4967->4966 4970 40657a 17 API calls 4968->4970 4969->4964 4972 40597b AppendMenuW 4970->4972 4973 405807 4971->4973 4974 405998 GetWindowRect 4972->4974 4975 4059ab TrackPopupMenu 4972->4975 4976 405810 ShowWindow 4973->4976 4977 405844 GetDlgItem SendMessageW 4973->4977 4974->4975 4975->4962 4978 4059c6 4975->4978 4979 405833 4976->4979 4980 405826 ShowWindow 4976->4980 4977->4962 4981 40586b SendMessageW SendMessageW 4977->4981 4982 4059e2 SendMessageW 4978->4982 4988 4044ce SendMessageW 4979->4988 4980->4979 4981->4962 4982->4982 4983 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4982->4983 4985 405a24 SendMessageW 4983->4985 4985->4985 4986 405a4d GlobalUnlock SetClipboardData CloseClipboard 4985->4986 4986->4962 4987->4948 4988->4977 4989->4946 5156 4028de 5157 4028e6 5156->5157 5158 4028ea FindNextFileW 5157->5158 5161 4028fc 5157->5161 5159 402943 5158->5159 5158->5161 5162 40653d lstrcpynW 5159->5162 5162->5161 5163 404ce0 5164 404cf0 5163->5164 5165 404d0c 5163->5165 5174 405b81 GetDlgItemTextW 5164->5174 5166 404d12 SHGetPathFromIDListW 5165->5166 5167 404d3f 5165->5167 5170 404d29 SendMessageW 5166->5170 5171 404d22 5166->5171 5169 404cfd SendMessageW 5169->5165 5170->5167 5172 40140b 2 API calls 5171->5172 5172->5170 5174->5169 5175 401563 5176 402ba4 5175->5176 5179 406484 wsprintfW 5176->5179 5178 402ba9 5179->5178 5180 734e23e9 5181 734e2453 5180->5181 5182 734e245e GlobalAlloc 5181->5182 5183 734e247d 5181->5183 5182->5181 5184 401968 5185 402d84 17 API calls 5184->5185 5186 40196f 5185->5186 5187 402d84 17 API calls 5186->5187 5188 40197c 5187->5188 5189 402da6 17 API calls 5188->5189 5190 401993 lstrlenW 5189->5190 5192 4019a4 5190->5192 5191 4019e5 5192->5191 5196 40653d lstrcpynW 5192->5196 5194 4019d5 5194->5191 5195 4019da lstrlenW 5194->5195 5195->5191 5196->5194 5197 40166a 5198 402da6 17 API calls 5197->5198 5199 401670 5198->5199 5200 406873 2 API calls 5199->5200 5201 401676 5200->5201 5202 402aeb 5203 402d84 17 API calls 5202->5203 5204 402af1 5203->5204 5205 40657a 17 API calls 5204->5205 5206 40292e 5204->5206 5205->5206 4295 4026ec 4296 402d84 17 API calls 4295->4296 4305 4026fb 4296->4305 4297 402838 4298 402745 ReadFile 4298->4297 4298->4305 4299 4027de 4299->4297 4299->4305 4309 40610e SetFilePointer 4299->4309 4300 4060b0 ReadFile 4300->4305 4302 402785 MultiByteToWideChar 4302->4305 4303 40283a 4318 406484 wsprintfW 4303->4318 4305->4297 4305->4298 4305->4299 4305->4300 4305->4302 4305->4303 4306 4027ab SetFilePointer MultiByteToWideChar 4305->4306 4307 40284b 4305->4307 4306->4305 4307->4297 4308 40286c SetFilePointer 4307->4308 4308->4297 4310 406142 4309->4310 4311 40612a 4309->4311 4310->4299 4312 4060b0 ReadFile 4311->4312 4313 406136 4312->4313 4313->4310 4314 406173 SetFilePointer 4313->4314 4315 40614b SetFilePointer 4313->4315 4314->4310 4315->4314 4316 406156 4315->4316 4317 4060df WriteFile 4316->4317 4317->4310 4318->4297 4577 40176f 4578 402da6 17 API calls 4577->4578 4579 401776 4578->4579 4580 401796 4579->4580 4581 40179e 4579->4581 4616 40653d lstrcpynW 4580->4616 4617 40653d lstrcpynW 4581->4617 4584 40179c 4588 4067c4 5 API calls 4584->4588 4585 4017a9 4586 405e0c 3 API calls 4585->4586 4587 4017af lstrcatW 4586->4587 4587->4584 4592 4017bb 4588->4592 4589 406873 2 API calls 4589->4592 4590 406008 2 API calls 4590->4592 4592->4589 4592->4590 4593 4017cd CompareFileTime 4592->4593 4594 40188d 4592->4594 4602 40657a 17 API calls 4592->4602 4606 40653d lstrcpynW 4592->4606 4609 405b9d MessageBoxIndirectW 4592->4609 4612 401864 4592->4612 4615 40602d GetFileAttributesW CreateFileW 4592->4615 4593->4592 4595 40559f 24 API calls 4594->4595 4597 401897 4595->4597 4596 40559f 24 API calls 4613 401879 4596->4613 4598 4032b4 31 API calls 4597->4598 4599 4018aa 4598->4599 4600 4018be SetFileTime 4599->4600 4601 4018d0 FindCloseChangeNotification 4599->4601 4600->4601 4603 4018e1 4601->4603 4601->4613 4602->4592 4604 4018e6 4603->4604 4605 4018f9 4603->4605 4607 40657a 17 API calls 4604->4607 4608 40657a 17 API calls 4605->4608 4606->4592 4610 4018ee lstrcatW 4607->4610 4611 401901 4608->4611 4609->4592 4610->4611 4611->4613 4614 405b9d MessageBoxIndirectW 4611->4614 4612->4596 4612->4613 4614->4613 4615->4592 4616->4584 4617->4585 5207 734e10e1 5215 734e1111 5207->5215 5208 734e12b0 GlobalFree 5209 734e11d7 GlobalAlloc 5209->5215 5210 734e1240 GlobalFree 5210->5215 5211 734e135a 2 API calls 5211->5215 5212 734e12ab 5212->5208 5213 734e1312 2 API calls 5213->5215 5214 734e129a GlobalFree 5214->5215 5215->5208 5215->5209 5215->5210 5215->5211 5215->5212 5215->5213 5215->5214 5216 734e116b GlobalAlloc 5215->5216 5217 734e1381 lstrcpyW 5215->5217 5216->5215 5217->5215 4618 734e2a7f 4619 734e2acf 4618->4619 4620 734e2a8f VirtualProtect 4618->4620 4620->4619 5218 401a72 5219 402d84 17 API calls 5218->5219 5220 401a7b 5219->5220 5221 402d84 17 API calls 5220->5221 5222 401a20 5221->5222 5223 401573 5224 401583 ShowWindow 5223->5224 5225 40158c 5223->5225 5224->5225 5226 402c2a 5225->5226 5227 40159a ShowWindow 5225->5227 5227->5226 5228 4023f4 5229 402da6 17 API calls 5228->5229 5230 402403 5229->5230 5231 402da6 17 API calls 5230->5231 5232 40240c 5231->5232 5233 402da6 17 API calls 5232->5233 5234 402416 GetPrivateProfileStringW 5233->5234 5235 4014f5 SetForegroundWindow 5236 402c2a 5235->5236 5237 401ff6 5238 402da6 17 API calls 5237->5238 5239 401ffd 5238->5239 5240 406873 2 API calls 5239->5240 5241 402003 5240->5241 5242 402014 5241->5242 5244 406484 wsprintfW 5241->5244 5244->5242 5245 734e1979 5246 734e199c 5245->5246 5247 734e19d1 GlobalFree 5246->5247 5248 734e19e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5246->5248 5247->5248 5249 734e1312 2 API calls 5248->5249 5250 734e1b6e GlobalFree GlobalFree 5249->5250 5251 401b77 5252 402da6 17 API calls 5251->5252 5253 401b7e 5252->5253 5254 402d84 17 API calls 5253->5254 5255 401b87 wsprintfW 5254->5255 5256 402c2a 5255->5256 5257 734e1774 5258 734e17a3 5257->5258 5259 734e1bff 22 API calls 5258->5259 5260 734e17aa 5259->5260 5261 734e17bd 5260->5261 5262 734e17b1 5260->5262 5264 734e17c7 5261->5264 5265 734e17e4 5261->5265 5263 734e1312 2 API calls 5262->5263 5272 734e17bb 5263->5272 5266 734e15dd 3 API calls 5264->5266 5267 734e180e 5265->5267 5268 734e17ea 5265->5268 5270 734e17cc 5266->5270 5269 734e15dd 3 API calls 5267->5269 5271 734e1654 3 API calls 5268->5271 5269->5272 5273 734e1654 3 API calls 5270->5273 5274 734e17ef 5271->5274 5276 734e17d2 5273->5276 5275 734e1312 2 API calls 5274->5275 5277 734e17f5 GlobalFree 5275->5277 5278 734e1312 2 API calls 5276->5278 5277->5272 5279 734e1809 GlobalFree 5277->5279 5280 734e17d8 GlobalFree 5278->5280 5279->5272 5280->5272 5281 40167b 5282 402da6 17 API calls 5281->5282 5283 401682 5282->5283 5284 402da6 17 API calls 5283->5284 5285 40168b 5284->5285 5286 402da6 17 API calls 5285->5286 5287 401694 MoveFileW 5286->5287 5288 4016a0 5287->5288 5289 4016a7 5287->5289 5291 401423 24 API calls 5288->5291 5290 406873 2 API calls 5289->5290 5293 4022f6 5289->5293 5292 4016b6 5290->5292 5291->5293 5292->5293 5294 4062fd 36 API calls 5292->5294 5294->5288 5295 4022ff 5296 402da6 17 API calls 5295->5296 5297 402305 5296->5297 5298 402da6 17 API calls 5297->5298 5299 40230e 5298->5299 5300 402da6 17 API calls 5299->5300 5301 402317 5300->5301 5302 406873 2 API calls 5301->5302 5303 402320 5302->5303 5304 402331 lstrlenW lstrlenW 5303->5304 5305 402324 5303->5305 5307 40559f 24 API calls 5304->5307 5306 40559f 24 API calls 5305->5306 5309 40232c 5305->5309 5306->5309 5308 40236f SHFileOperationW 5307->5308 5308->5305 5308->5309 5310 4019ff 5311 402da6 17 API calls 5310->5311 5312 401a06 5311->5312 5313 402da6 17 API calls 5312->5313 5314 401a0f 5313->5314 5315 401a16 lstrcmpiW 5314->5315 5316 401a28 lstrcmpW 5314->5316 5317 401a1c 5315->5317 5316->5317 5318 401000 5319 401037 BeginPaint GetClientRect 5318->5319 5320 40100c DefWindowProcW 5318->5320 5322 4010f3 5319->5322 5323 401179 5320->5323 5324 401073 CreateBrushIndirect FillRect DeleteObject 5322->5324 5325 4010fc 5322->5325 5324->5322 5326 401102 CreateFontIndirectW 5325->5326 5327 401167 EndPaint 5325->5327 5326->5327 5328 401112 6 API calls 5326->5328 5327->5323 5328->5327 5329 401d81 5330 401d94 GetDlgItem 5329->5330 5331 401d87 5329->5331 5333 401d8e 5330->5333 5332 402d84 17 API calls 5331->5332 5332->5333 5334 401dd5 GetClientRect LoadImageW SendMessageW 5333->5334 5336 402da6 17 API calls 5333->5336 5337 401e33 5334->5337 5339 401e3f 5334->5339 5336->5334 5338 401e38 DeleteObject 5337->5338 5337->5339 5338->5339 5340 734e170d 5341 734e15b6 GlobalFree 5340->5341 5343 734e1725 5341->5343 5342 734e176b GlobalFree 5343->5342 5344 734e1740 5343->5344 5345 734e1757 VirtualFree 5343->5345 5344->5342 5345->5342 5346 401503 5347 40150b 5346->5347 5349 40151e 5346->5349 5348 402d84 17 API calls 5347->5348 5348->5349 5350 402383 5351 40238a 5350->5351 5354 40239d 5350->5354 5352 40657a 17 API calls 5351->5352 5353 402397 5352->5353 5353->5354 5355 405b9d MessageBoxIndirectW 5353->5355 5355->5354 5356 402c05 SendMessageW 5357 402c2a 5356->5357 5358 402c1f InvalidateRect 5356->5358 5358->5357 5359 404f06 GetDlgItem GetDlgItem 5360 404f58 7 API calls 5359->5360 5366 40517d 5359->5366 5361 404ff2 SendMessageW 5360->5361 5362 404fff DeleteObject 5360->5362 5361->5362 5363 405008 5362->5363 5364 40503f 5363->5364 5367 40657a 17 API calls 5363->5367 5368 404499 18 API calls 5364->5368 5365 40525f 5369 40530b 5365->5369 5379 4052b8 SendMessageW 5365->5379 5401 405170 5365->5401 5366->5365 5402 4051ec 5366->5402 5413 404e54 SendMessageW 5366->5413 5372 405021 SendMessageW SendMessageW 5367->5372 5373 405053 5368->5373 5370 405315 SendMessageW 5369->5370 5371 40531d 5369->5371 5370->5371 5376 405346 5371->5376 5381 405336 5371->5381 5382 40532f ImageList_Destroy 5371->5382 5372->5363 5378 404499 18 API calls 5373->5378 5374 405251 SendMessageW 5374->5365 5375 404500 8 API calls 5380 40550c 5375->5380 5384 4054c0 5376->5384 5406 405381 5376->5406 5418 404ed4 5376->5418 5383 405064 5378->5383 5385 4052cd SendMessageW 5379->5385 5379->5401 5381->5376 5386 40533f GlobalFree 5381->5386 5382->5381 5387 40513f GetWindowLongW SetWindowLongW 5383->5387 5394 40513a 5383->5394 5397 4050b7 SendMessageW 5383->5397 5398 4050f5 SendMessageW 5383->5398 5399 405109 SendMessageW 5383->5399 5388 4054d2 ShowWindow GetDlgItem ShowWindow 5384->5388 5384->5401 5392 4052e0 5385->5392 5386->5376 5389 405158 5387->5389 5388->5401 5390 405175 5389->5390 5391 40515d ShowWindow 5389->5391 5412 4044ce SendMessageW 5390->5412 5411 4044ce SendMessageW 5391->5411 5393 4052f1 SendMessageW 5392->5393 5393->5369 5394->5387 5394->5389 5397->5383 5398->5383 5399->5383 5401->5375 5402->5365 5402->5374 5403 40548b 5404 405496 InvalidateRect 5403->5404 5407 4054a2 5403->5407 5404->5407 5405 4053af SendMessageW 5409 4053c5 5405->5409 5406->5405 5406->5409 5407->5384 5427 404e0f 5407->5427 5408 405439 SendMessageW SendMessageW 5408->5409 5409->5403 5409->5408 5411->5401 5412->5366 5414 404eb3 SendMessageW 5413->5414 5415 404e77 GetMessagePos ScreenToClient SendMessageW 5413->5415 5417 404eab 5414->5417 5416 404eb0 5415->5416 5415->5417 5416->5414 5417->5402 5430 40653d lstrcpynW 5418->5430 5420 404ee7 5431 406484 wsprintfW 5420->5431 5422 404ef1 5423 40140b 2 API calls 5422->5423 5424 404efa 5423->5424 5432 40653d lstrcpynW 5424->5432 5426 404f01 5426->5406 5433 404d46 5427->5433 5429 404e24 5429->5384 5430->5420 5431->5422 5432->5426 5434 404d5f 5433->5434 5435 40657a 17 API calls 5434->5435 5436 404dc3 5435->5436 5437 40657a 17 API calls 5436->5437 5438 404dce 5437->5438 5439 40657a 17 API calls 5438->5439 5440 404de4 lstrlenW wsprintfW SetDlgItemTextW 5439->5440 5440->5429 5441 404609 lstrlenW 5442 404628 5441->5442 5443 40462a WideCharToMultiByte 5441->5443 5442->5443 4226 40248a 4227 402da6 17 API calls 4226->4227 4228 40249c 4227->4228 4229 402da6 17 API calls 4228->4229 4230 4024a6 4229->4230 4243 402e36 4230->4243 4233 402c2a 4234 4024de 4236 4024ea 4234->4236 4239 402d84 17 API calls 4234->4239 4235 402da6 17 API calls 4238 4024d4 lstrlenW 4235->4238 4237 402509 RegSetValueExW 4236->4237 4247 4032b4 4236->4247 4241 40251f RegCloseKey 4237->4241 4238->4234 4239->4236 4241->4233 4244 402e51 4243->4244 4267 4063d8 4244->4267 4248 4032cd 4247->4248 4249 4032fb 4248->4249 4274 4034e5 SetFilePointer 4248->4274 4271 4034cf 4249->4271 4253 403468 4255 4034aa 4253->4255 4262 40346c 4253->4262 4254 403318 GetTickCount 4260 403452 4254->4260 4265 403367 4254->4265 4256 4034cf ReadFile 4255->4256 4256->4260 4257 4034cf ReadFile 4257->4265 4258 4034cf ReadFile 4258->4262 4259 4060df WriteFile 4259->4262 4260->4237 4261 4033bd GetTickCount 4261->4265 4262->4258 4262->4259 4262->4260 4263 4033e2 MulDiv wsprintfW 4264 40559f 24 API calls 4263->4264 4264->4265 4265->4257 4265->4260 4265->4261 4265->4263 4266 4060df WriteFile 4265->4266 4266->4265 4268 4063e7 4267->4268 4269 4063f2 RegCreateKeyExW 4268->4269 4270 4024b6 4268->4270 4269->4270 4270->4233 4270->4234 4270->4235 4272 4060b0 ReadFile 4271->4272 4273 403306 4272->4273 4273->4253 4273->4254 4273->4260 4274->4249 5444 40498a 5445 4049b6 5444->5445 5446 4049c7 5444->5446 5505 405b81 GetDlgItemTextW 5445->5505 5448 4049d3 GetDlgItem 5446->5448 5453 404a32 5446->5453 5450 4049e7 5448->5450 5449 4049c1 5452 4067c4 5 API calls 5449->5452 5456 4049fb SetWindowTextW 5450->5456 5461 405eb7 4 API calls 5450->5461 5451 404b16 5454 404cc5 5451->5454 5507 405b81 GetDlgItemTextW 5451->5507 5452->5446 5453->5451 5453->5454 5458 40657a 17 API calls 5453->5458 5460 404500 8 API calls 5454->5460 5459 404499 18 API calls 5456->5459 5457 404b46 5462 405f14 18 API calls 5457->5462 5463 404aa6 SHBrowseForFolderW 5458->5463 5464 404a17 5459->5464 5465 404cd9 5460->5465 5466 4049f1 5461->5466 5467 404b4c 5462->5467 5463->5451 5468 404abe CoTaskMemFree 5463->5468 5469 404499 18 API calls 5464->5469 5466->5456 5470 405e0c 3 API calls 5466->5470 5508 40653d lstrcpynW 5467->5508 5471 405e0c 3 API calls 5468->5471 5472 404a25 5469->5472 5470->5456 5473 404acb 5471->5473 5506 4044ce SendMessageW 5472->5506 5476 404b02 SetDlgItemTextW 5473->5476 5481 40657a 17 API calls 5473->5481 5476->5451 5477 404a2b 5479 40690a 5 API calls 5477->5479 5478 404b63 5480 40690a 5 API calls 5478->5480 5479->5453 5488 404b6a 5480->5488 5482 404aea lstrcmpiW 5481->5482 5482->5476 5485 404afb lstrcatW 5482->5485 5483 404bab 5509 40653d lstrcpynW 5483->5509 5485->5476 5486 404bb2 5487 405eb7 4 API calls 5486->5487 5489 404bb8 GetDiskFreeSpaceW 5487->5489 5488->5483 5491 405e58 2 API calls 5488->5491 5493 404c03 5488->5493 5492 404bdc MulDiv 5489->5492 5489->5493 5491->5488 5492->5493 5494 404c74 5493->5494 5495 404e0f 20 API calls 5493->5495 5496 404c97 5494->5496 5497 40140b 2 API calls 5494->5497 5498 404c61 5495->5498 5510 4044bb KiUserCallbackDispatcher 5496->5510 5497->5496 5500 404c76 SetDlgItemTextW 5498->5500 5501 404c66 5498->5501 5500->5494 5503 404d46 20 API calls 5501->5503 5502 404cb3 5502->5454 5504 4048e3 SendMessageW 5502->5504 5503->5494 5504->5454 5505->5449 5506->5477 5507->5457 5508->5478 5509->5486 5510->5502 5511 40290b 5512 402da6 17 API calls 5511->5512 5513 402912 FindFirstFileW 5512->5513 5514 40293a 5513->5514 5518 402925 5513->5518 5515 402943 5514->5515 5519 406484 wsprintfW 5514->5519 5520 40653d lstrcpynW 5515->5520 5519->5515 5520->5518 5521 40190c 5522 401943 5521->5522 5523 402da6 17 API calls 5522->5523 5524 401948 5523->5524 5525 405c49 67 API calls 5524->5525 5526 401951 5525->5526 5527 734e1000 5530 734e101b 5527->5530 5531 734e15b6 GlobalFree 5530->5531 5532 734e1020 5531->5532 5533 734e1027 GlobalAlloc 5532->5533 5534 734e1024 5532->5534 5533->5534 5535 734e15dd 3 API calls 5534->5535 5536 734e1019 5535->5536 5537 40190f 5538 402da6 17 API calls 5537->5538 5539 401916 5538->5539 5540 405b9d MessageBoxIndirectW 5539->5540 5541 40191f 5540->5541 4621 402891 4622 402898 4621->4622 4625 402ba9 4621->4625 4623 402d84 17 API calls 4622->4623 4624 40289f 4623->4624 4626 4028ae SetFilePointer 4624->4626 4626->4625 4627 4028be 4626->4627 4629 406484 wsprintfW 4627->4629 4629->4625 5542 401491 5543 40559f 24 API calls 5542->5543 5544 401498 5543->5544 5545 401f12 5546 402da6 17 API calls 5545->5546 5547 401f18 5546->5547 5548 402da6 17 API calls 5547->5548 5549 401f21 5548->5549 5550 402da6 17 API calls 5549->5550 5551 401f2a 5550->5551 5552 402da6 17 API calls 5551->5552 5553 401f33 5552->5553 5554 401423 24 API calls 5553->5554 5555 401f3a 5554->5555 5562 405b63 ShellExecuteExW 5555->5562 5557 401f82 5558 4069b5 5 API calls 5557->5558 5560 40292e 5557->5560 5559 401f9f CloseHandle 5558->5559 5559->5560 5562->5557 5563 405513 5564 405523 5563->5564 5565 405537 5563->5565 5567 405529 5564->5567 5575 405580 5564->5575 5566 40553f IsWindowVisible 5565->5566 5569 405556 5565->5569 5568 40554c 5566->5568 5566->5575 5571 4044e5 SendMessageW 5567->5571 5572 404e54 5 API calls 5568->5572 5570 405585 CallWindowProcW 5569->5570 5574 404ed4 4 API calls 5569->5574 5573 405533 5570->5573 5571->5573 5572->5569 5574->5575 5575->5570 5576 402f93 5577 402fa5 SetTimer 5576->5577 5578 402fbe 5576->5578 5577->5578 5579 403013 5578->5579 5580 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5578->5580 5580->5579 5581 401d17 5582 402d84 17 API calls 5581->5582 5583 401d1d IsWindow 5582->5583 5584 401a20 5583->5584 4831 403f9a 4832 403fb2 4831->4832 4833 404113 4831->4833 4832->4833 4834 403fbe 4832->4834 4835 404164 4833->4835 4836 404124 GetDlgItem GetDlgItem 4833->4836 4838 403fc9 SetWindowPos 4834->4838 4839 403fdc 4834->4839 4837 4041be 4835->4837 4845 401389 2 API calls 4835->4845 4904 404499 4836->4904 4841 4044e5 SendMessageW 4837->4841 4858 40410e 4837->4858 4838->4839 4842 403fe5 ShowWindow 4839->4842 4843 404027 4839->4843 4870 4041d0 4841->4870 4846 404100 4842->4846 4847 404005 GetWindowLongW 4842->4847 4848 404046 4843->4848 4849 40402f DestroyWindow 4843->4849 4844 40414e KiUserCallbackDispatcher 4850 40140b 2 API calls 4844->4850 4853 404196 4845->4853 4913 404500 4846->4913 4847->4846 4855 40401e ShowWindow 4847->4855 4851 40404b SetWindowLongW 4848->4851 4852 40405c 4848->4852 4903 404422 4849->4903 4850->4835 4851->4858 4852->4846 4856 404068 GetDlgItem 4852->4856 4853->4837 4857 40419a SendMessageW 4853->4857 4855->4843 4861 404096 4856->4861 4862 404079 SendMessageW IsWindowEnabled 4856->4862 4857->4858 4859 40140b 2 API calls 4859->4870 4860 404424 DestroyWindow EndDialog 4860->4903 4865 4040a3 4861->4865 4867 4040ea SendMessageW 4861->4867 4868 4040b6 4861->4868 4877 40409b 4861->4877 4862->4858 4862->4861 4863 404453 ShowWindow 4863->4858 4864 40657a 17 API calls 4864->4870 4865->4867 4865->4877 4867->4846 4871 4040d3 4868->4871 4872 4040be 4868->4872 4869 4040d1 4869->4846 4870->4858 4870->4859 4870->4860 4870->4864 4873 404499 18 API calls 4870->4873 4878 404499 18 API calls 4870->4878 4894 404364 DestroyWindow 4870->4894 4874 40140b 2 API calls 4871->4874 4875 40140b 2 API calls 4872->4875 4873->4870 4876 4040da 4874->4876 4875->4877 4876->4846 4876->4877 4910 404472 4877->4910 4879 40424b GetDlgItem 4878->4879 4880 404260 4879->4880 4881 404268 ShowWindow KiUserCallbackDispatcher 4879->4881 4880->4881 4907 4044bb KiUserCallbackDispatcher 4881->4907 4883 404292 EnableWindow 4888 4042a6 4883->4888 4884 4042ab GetSystemMenu EnableMenuItem SendMessageW 4885 4042db SendMessageW 4884->4885 4884->4888 4885->4888 4887 403f7b 18 API calls 4887->4888 4888->4884 4888->4887 4908 4044ce SendMessageW 4888->4908 4909 40653d lstrcpynW 4888->4909 4890 40430a lstrlenW 4891 40657a 17 API calls 4890->4891 4892 404320 SetWindowTextW 4891->4892 4893 401389 2 API calls 4892->4893 4893->4870 4895 40437e CreateDialogParamW 4894->4895 4894->4903 4896 4043b1 4895->4896 4895->4903 4897 404499 18 API calls 4896->4897 4898 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4897->4898 4899 401389 2 API calls 4898->4899 4900 404402 4899->4900 4900->4858 4901 40440a ShowWindow 4900->4901 4902 4044e5 SendMessageW 4901->4902 4902->4903 4903->4858 4903->4863 4905 40657a 17 API calls 4904->4905 4906 4044a4 SetDlgItemTextW 4905->4906 4906->4844 4907->4883 4908->4888 4909->4890 4911 404479 4910->4911 4912 40447f SendMessageW 4910->4912 4911->4912 4912->4869 4914 4045c3 4913->4914 4915 404518 GetWindowLongW 4913->4915 4914->4858 4915->4914 4916 40452d 4915->4916 4916->4914 4917 40455a GetSysColor 4916->4917 4918 40455d 4916->4918 4917->4918 4919 404563 SetTextColor 4918->4919 4920 40456d SetBkMode 4918->4920 4919->4920 4921 404585 GetSysColor 4920->4921 4922 40458b 4920->4922 4921->4922 4923 404592 SetBkColor 4922->4923 4924 40459c 4922->4924 4923->4924 4924->4914 4925 4045b6 CreateBrushIndirect 4924->4925 4926 4045af DeleteObject 4924->4926 4925->4914 4926->4925 5585 401b9b 5586 401ba8 5585->5586 5587 401bec 5585->5587 5588 401c31 5586->5588 5593 401bbf 5586->5593 5589 401bf1 5587->5589 5590 401c16 GlobalAlloc 5587->5590 5592 40657a 17 API calls 5588->5592 5599 40239d 5588->5599 5589->5599 5606 40653d lstrcpynW 5589->5606 5591 40657a 17 API calls 5590->5591 5591->5588 5594 402397 5592->5594 5604 40653d lstrcpynW 5593->5604 5594->5599 5600 405b9d MessageBoxIndirectW 5594->5600 5597 401c03 GlobalFree 5597->5599 5598 401bce 5605 40653d lstrcpynW 5598->5605 5600->5599 5602 401bdd 5607 40653d lstrcpynW 5602->5607 5604->5598 5605->5602 5606->5597 5607->5599 5608 40261c 5609 402da6 17 API calls 5608->5609 5610 402623 5609->5610 5613 40602d GetFileAttributesW CreateFileW 5610->5613 5612 40262f 5613->5612 4991 40259e 4992 402de6 17 API calls 4991->4992 4993 4025a8 4992->4993 4994 402d84 17 API calls 4993->4994 4995 4025b1 4994->4995 4996 4025d9 RegEnumValueW 4995->4996 4997 4025cd RegEnumKeyW 4995->4997 4998 40292e 4995->4998 4999 4025ee RegCloseKey 4996->4999 4997->4999 4999->4998 5614 40149e 5615 4014ac PostQuitMessage 5614->5615 5616 40239d 5614->5616 5615->5616 4194 4015a3 4195 402da6 17 API calls 4194->4195 4196 4015aa SetFileAttributesW 4195->4196 4197 4015bc 4196->4197 4198 401fa4 4199 402da6 17 API calls 4198->4199 4200 401faa 4199->4200 4201 40559f 24 API calls 4200->4201 4202 401fb4 4201->4202 4213 405b20 CreateProcessW 4202->4213 4205 401fdd CloseHandle 4208 40292e 4205->4208 4209 401fcf 4210 401fd4 4209->4210 4211 401fdf 4209->4211 4221 406484 wsprintfW 4210->4221 4211->4205 4214 405b53 CloseHandle 4213->4214 4215 401fba 4213->4215 4214->4215 4215->4205 4215->4208 4216 4069b5 WaitForSingleObject 4215->4216 4217 4069cf 4216->4217 4218 4069e1 GetExitCodeProcess 4217->4218 4222 406946 4217->4222 4218->4209 4221->4205 4223 406963 PeekMessageW 4222->4223 4224 406973 WaitForSingleObject 4223->4224 4225 406959 DispatchMessageW 4223->4225 4224->4217 4225->4223 4275 40252a 4286 402de6 4275->4286 4278 402da6 17 API calls 4279 40253d 4278->4279 4280 402548 RegQueryValueExW 4279->4280 4285 40292e 4279->4285 4281 40256e RegCloseKey 4280->4281 4282 402568 4280->4282 4281->4285 4282->4281 4291 406484 wsprintfW 4282->4291 4287 402da6 17 API calls 4286->4287 4288 402dfd 4287->4288 4289 4063aa RegOpenKeyExW 4288->4289 4290 402534 4289->4290 4290->4278 4291->4281 5617 40202a 5618 402da6 17 API calls 5617->5618 5619 402031 5618->5619 5620 40690a 5 API calls 5619->5620 5621 402040 5620->5621 5622 4020cc 5621->5622 5623 40205c GlobalAlloc 5621->5623 5623->5622 5624 402070 5623->5624 5625 40690a 5 API calls 5624->5625 5626 402077 5625->5626 5627 40690a 5 API calls 5626->5627 5628 402081 5627->5628 5628->5622 5632 406484 wsprintfW 5628->5632 5630 4020ba 5633 406484 wsprintfW 5630->5633 5632->5630 5633->5622 5634 4021aa 5635 402da6 17 API calls 5634->5635 5636 4021b1 5635->5636 5637 402da6 17 API calls 5636->5637 5638 4021bb 5637->5638 5639 402da6 17 API calls 5638->5639 5640 4021c5 5639->5640 5641 402da6 17 API calls 5640->5641 5642 4021cf 5641->5642 5643 402da6 17 API calls 5642->5643 5644 4021d9 5643->5644 5645 402218 CoCreateInstance 5644->5645 5646 402da6 17 API calls 5644->5646 5649 402237 5645->5649 5646->5645 5647 401423 24 API calls 5648 4022f6 5647->5648 5649->5647 5649->5648 5650 403baa 5651 403bb5 5650->5651 5652 403bb9 5651->5652 5653 403bbc GlobalAlloc 5651->5653 5653->5652 4319 40352d SetErrorMode GetVersionExW 4320 4035b7 4319->4320 4321 40357f GetVersionExW 4319->4321 4322 403610 4320->4322 4323 40690a 5 API calls 4320->4323 4321->4320 4324 40689a 3 API calls 4322->4324 4323->4322 4325 403626 lstrlenA 4324->4325 4325->4322 4326 403636 4325->4326 4327 40690a 5 API calls 4326->4327 4328 40363d 4327->4328 4329 40690a 5 API calls 4328->4329 4330 403644 4329->4330 4331 40690a 5 API calls 4330->4331 4332 403650 #17 OleInitialize SHGetFileInfoW 4331->4332 4410 40653d lstrcpynW 4332->4410 4335 40369d GetCommandLineW 4411 40653d lstrcpynW 4335->4411 4337 4036af 4338 405e39 CharNextW 4337->4338 4339 4036d5 CharNextW 4338->4339 4349 4036e6 4339->4349 4340 4037e4 4341 4037f8 GetTempPathW 4340->4341 4412 4034fc 4341->4412 4343 403810 4344 403814 GetWindowsDirectoryW lstrcatW 4343->4344 4345 40386a DeleteFileW 4343->4345 4347 4034fc 12 API calls 4344->4347 4422 40307d GetTickCount GetModuleFileNameW 4345->4422 4346 405e39 CharNextW 4346->4349 4350 403830 4347->4350 4349->4340 4349->4346 4353 4037e6 4349->4353 4350->4345 4352 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4350->4352 4351 40387d 4354 403941 4351->4354 4358 405e39 CharNextW 4351->4358 4393 403932 4351->4393 4357 4034fc 12 API calls 4352->4357 4506 40653d lstrcpynW 4353->4506 4511 403b12 4354->4511 4361 403862 4357->4361 4373 40389f 4358->4373 4361->4345 4361->4354 4362 403a69 4518 405b9d 4362->4518 4363 403a7e 4365 403a86 GetCurrentProcess OpenProcessToken 4363->4365 4366 403afc ExitProcess 4363->4366 4371 403acc 4365->4371 4372 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 4365->4372 4368 403908 4375 405f14 18 API calls 4368->4375 4369 403949 4374 405b08 5 API calls 4369->4374 4376 40690a 5 API calls 4371->4376 4372->4371 4373->4368 4373->4369 4378 40394e lstrcatW 4374->4378 4379 403914 4375->4379 4377 403ad3 4376->4377 4380 403ae8 ExitWindowsEx 4377->4380 4383 403af5 4377->4383 4381 40396a lstrcatW lstrcmpiW 4378->4381 4382 40395f lstrcatW 4378->4382 4379->4354 4507 40653d lstrcpynW 4379->4507 4380->4366 4380->4383 4381->4354 4384 40398a 4381->4384 4382->4381 4522 40140b 4383->4522 4387 403996 4384->4387 4388 40398f 4384->4388 4391 405aeb 2 API calls 4387->4391 4390 405a6e 4 API calls 4388->4390 4389 403927 4508 40653d lstrcpynW 4389->4508 4394 403994 4390->4394 4395 40399b SetCurrentDirectoryW 4391->4395 4450 403bec 4393->4450 4394->4395 4396 4039b8 4395->4396 4397 4039ad 4395->4397 4510 40653d lstrcpynW 4396->4510 4509 40653d lstrcpynW 4397->4509 4400 40657a 17 API calls 4401 4039fa DeleteFileW 4400->4401 4402 403a06 CopyFileW 4401->4402 4407 4039c5 4401->4407 4402->4407 4403 403a50 4404 4062fd 36 API calls 4403->4404 4404->4354 4405 4062fd 36 API calls 4405->4407 4406 40657a 17 API calls 4406->4407 4407->4400 4407->4403 4407->4405 4407->4406 4408 405b20 2 API calls 4407->4408 4409 403a3a CloseHandle 4407->4409 4408->4407 4409->4407 4410->4335 4411->4337 4413 4067c4 5 API calls 4412->4413 4414 403508 4413->4414 4415 403512 4414->4415 4416 405e0c 3 API calls 4414->4416 4415->4343 4417 40351a 4416->4417 4418 405aeb 2 API calls 4417->4418 4419 403520 4418->4419 4525 40605c 4419->4525 4529 40602d GetFileAttributesW CreateFileW 4422->4529 4424 4030bd 4443 4030cd 4424->4443 4530 40653d lstrcpynW 4424->4530 4426 4030e3 4427 405e58 2 API calls 4426->4427 4428 4030e9 4427->4428 4531 40653d lstrcpynW 4428->4531 4430 4030f4 GetFileSize 4431 4031ee 4430->4431 4449 40310b 4430->4449 4532 403019 4431->4532 4433 4031f7 4435 403227 GlobalAlloc 4433->4435 4433->4443 4544 4034e5 SetFilePointer 4433->4544 4434 4034cf ReadFile 4434->4449 4543 4034e5 SetFilePointer 4435->4543 4437 40325a 4439 403019 6 API calls 4437->4439 4439->4443 4440 403210 4444 4034cf ReadFile 4440->4444 4441 403242 4442 4032b4 31 API calls 4441->4442 4447 40324e 4442->4447 4443->4351 4445 40321b 4444->4445 4445->4435 4445->4443 4446 403019 6 API calls 4446->4449 4447->4443 4447->4447 4448 40328b SetFilePointer 4447->4448 4448->4443 4449->4431 4449->4434 4449->4437 4449->4443 4449->4446 4451 40690a 5 API calls 4450->4451 4452 403c00 4451->4452 4453 403c06 4452->4453 4454 403c18 4452->4454 4560 406484 wsprintfW 4453->4560 4455 40640b 3 API calls 4454->4455 4456 403c48 4455->4456 4457 403c67 lstrcatW 4456->4457 4459 40640b 3 API calls 4456->4459 4460 403c16 4457->4460 4459->4457 4545 403ec2 4460->4545 4463 405f14 18 API calls 4464 403c99 4463->4464 4465 403d2d 4464->4465 4467 40640b 3 API calls 4464->4467 4466 405f14 18 API calls 4465->4466 4468 403d33 4466->4468 4469 403ccb 4467->4469 4470 403d43 LoadImageW 4468->4470 4471 40657a 17 API calls 4468->4471 4469->4465 4476 403cec lstrlenW 4469->4476 4477 405e39 CharNextW 4469->4477 4472 403de9 4470->4472 4473 403d6a RegisterClassW 4470->4473 4471->4470 4475 40140b 2 API calls 4472->4475 4474 403da0 SystemParametersInfoW CreateWindowExW 4473->4474 4505 403df3 4473->4505 4474->4472 4482 403def 4475->4482 4478 403d20 4476->4478 4479 403cfa lstrcmpiW 4476->4479 4480 403ce9 4477->4480 4483 405e0c 3 API calls 4478->4483 4479->4478 4481 403d0a GetFileAttributesW 4479->4481 4480->4476 4484 403d16 4481->4484 4485 403ec2 18 API calls 4482->4485 4482->4505 4486 403d26 4483->4486 4484->4478 4487 405e58 2 API calls 4484->4487 4488 403e00 4485->4488 4561 40653d lstrcpynW 4486->4561 4487->4478 4490 403e0c ShowWindow 4488->4490 4491 403e8f 4488->4491 4493 40689a 3 API calls 4490->4493 4553 405672 OleInitialize 4491->4553 4495 403e24 4493->4495 4494 403e95 4496 403eb1 4494->4496 4497 403e99 4494->4497 4498 403e32 GetClassInfoW 4495->4498 4502 40689a 3 API calls 4495->4502 4501 40140b 2 API calls 4496->4501 4504 40140b 2 API calls 4497->4504 4497->4505 4499 403e46 GetClassInfoW RegisterClassW 4498->4499 4500 403e5c DialogBoxParamW 4498->4500 4499->4500 4503 40140b 2 API calls 4500->4503 4501->4505 4502->4498 4503->4505 4504->4505 4505->4354 4506->4341 4507->4389 4508->4393 4509->4396 4510->4407 4512 403b2a 4511->4512 4513 403b1c CloseHandle 4511->4513 4573 403b57 4512->4573 4513->4512 4516 405c49 67 API calls 4517 403a5e OleUninitialize 4516->4517 4517->4362 4517->4363 4519 405bb2 4518->4519 4520 403a76 ExitProcess 4519->4520 4521 405bc6 MessageBoxIndirectW 4519->4521 4521->4520 4523 401389 2 API calls 4522->4523 4524 401420 4523->4524 4524->4366 4526 406069 GetTickCount GetTempFileNameW 4525->4526 4527 40352b 4526->4527 4528 40609f 4526->4528 4527->4343 4528->4526 4528->4527 4529->4424 4530->4426 4531->4430 4533 403022 4532->4533 4534 40303a 4532->4534 4535 403032 4533->4535 4536 40302b DestroyWindow 4533->4536 4537 403042 4534->4537 4538 40304a GetTickCount 4534->4538 4535->4433 4536->4535 4539 406946 2 API calls 4537->4539 4540 403058 CreateDialogParamW ShowWindow 4538->4540 4541 40307b 4538->4541 4542 403048 4539->4542 4540->4541 4541->4433 4542->4433 4543->4441 4544->4440 4546 403ed6 4545->4546 4562 406484 wsprintfW 4546->4562 4548 403f47 4563 403f7b 4548->4563 4550 403c77 4550->4463 4551 403f4c 4551->4550 4552 40657a 17 API calls 4551->4552 4552->4551 4566 4044e5 4553->4566 4555 405695 4559 4056bc 4555->4559 4569 401389 4555->4569 4556 4044e5 SendMessageW 4557 4056ce OleUninitialize 4556->4557 4557->4494 4559->4556 4560->4460 4561->4465 4562->4548 4564 40657a 17 API calls 4563->4564 4565 403f89 SetWindowTextW 4564->4565 4565->4551 4567 4044fd 4566->4567 4568 4044ee SendMessageW 4566->4568 4567->4555 4568->4567 4571 401390 4569->4571 4570 4013fe 4570->4555 4571->4570 4572 4013cb MulDiv SendMessageW 4571->4572 4572->4571 4574 403b65 4573->4574 4575 403b2f 4574->4575 4576 403b6a FreeLibrary GlobalFree 4574->4576 4575->4516 4576->4575 4576->4576 5654 401a30 5655 402da6 17 API calls 5654->5655 5656 401a39 ExpandEnvironmentStringsW 5655->5656 5657 401a4d 5656->5657 5659 401a60 5656->5659 5658 401a52 lstrcmpW 5657->5658 5657->5659 5658->5659 4630 4023b2 4631 4023c0 4630->4631 4632 4023ba 4630->4632 4634 402da6 17 API calls 4631->4634 4635 4023ce 4631->4635 4633 402da6 17 API calls 4632->4633 4633->4631 4634->4635 4636 4023dc 4635->4636 4638 402da6 17 API calls 4635->4638 4637 402da6 17 API calls 4636->4637 4639 4023e5 WritePrivateProfileStringW 4637->4639 4638->4636 5665 734e103d 5666 734e101b 5 API calls 5665->5666 5667 734e1056 5666->5667 5668 402434 5669 402467 5668->5669 5670 40243c 5668->5670 5672 402da6 17 API calls 5669->5672 5671 402de6 17 API calls 5670->5671 5674 402443 5671->5674 5673 40246e 5672->5673 5679 402e64 5673->5679 5676 40247b 5674->5676 5677 402da6 17 API calls 5674->5677 5678 402454 RegDeleteValueW RegCloseKey 5677->5678 5678->5676 5680 402e71 5679->5680 5681 402e78 5679->5681 5680->5676 5681->5680 5683 402ea9 5681->5683 5684 4063aa RegOpenKeyExW 5683->5684 5685 402ed7 5684->5685 5686 402ee7 RegEnumValueW 5685->5686 5693 402f81 5685->5693 5695 402f0a 5685->5695 5687 402f71 RegCloseKey 5686->5687 5686->5695 5687->5693 5688 402f46 RegEnumKeyW 5689 402f4f RegCloseKey 5688->5689 5688->5695 5690 40690a 5 API calls 5689->5690 5692 402f5f 5690->5692 5691 402ea9 6 API calls 5691->5695 5692->5693 5694 402f63 RegDeleteKeyW 5692->5694 5693->5680 5694->5693 5695->5687 5695->5688 5695->5689 5695->5691 5696 401735 5697 402da6 17 API calls 5696->5697 5698 40173c SearchPathW 5697->5698 5699 401757 5698->5699 5700 4014b8 5701 4014be 5700->5701 5702 401389 2 API calls 5701->5702 5703 4014c6 5702->5703 5704 401d38 5705 402d84 17 API calls 5704->5705 5706 401d3f 5705->5706 5707 402d84 17 API calls 5706->5707 5708 401d4b GetDlgItem 5707->5708 5709 402638 5708->5709 5710 40263e 5711 402652 5710->5711 5712 40266d 5710->5712 5713 402d84 17 API calls 5711->5713 5714 402672 5712->5714 5715 40269d 5712->5715 5723 402659 5713->5723 5716 402da6 17 API calls 5714->5716 5717 402da6 17 API calls 5715->5717 5718 402679 5716->5718 5719 4026a4 lstrlenW 5717->5719 5727 40655f WideCharToMultiByte 5718->5727 5719->5723 5721 40268d lstrlenA 5721->5723 5722 4026e7 5723->5722 5725 40610e 5 API calls 5723->5725 5726 4026d1 5723->5726 5724 4060df WriteFile 5724->5722 5725->5726 5726->5722 5726->5724 5727->5721

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 11 403614 5->11 7 403620-403634 call 40689a lstrlenA 6->7 13 403636-403652 call 40690a * 3 7->13 11->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 25 40365c 21->25 25->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 35 4037f8-403812 GetTempPathW call 4034fc 33->35 36 4036f5-4036fb 34->36 37 4036ee-4036f3 34->37 46 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 35->46 47 40386a-403882 DeleteFileW call 40307d 35->47 39 403702-403706 36->39 40 4036fd-403701 36->40 37->36 37->37 42 4037c6-4037d4 call 405e39 39->42 43 40370c-403712 39->43 40->39 42->32 61 4037d6-4037d7 42->61 44 403714-40371b 43->44 45 40372c-403765 43->45 49 403722 44->49 50 40371d-403720 44->50 51 403781-4037bb 45->51 52 403767-40376c 45->52 46->47 64 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 46->64 66 403888-40388e 47->66 67 403a59-403a67 call 403b12 OleUninitialize 47->67 49->45 50->45 50->49 58 4037c3-4037c5 51->58 59 4037bd-4037c1 51->59 52->51 56 40376e-403776 52->56 62 403778-40377b 56->62 63 40377d 56->63 58->42 59->58 65 4037e6-4037f3 call 40653d 59->65 61->32 62->51 62->63 63->51 64->47 64->67 65->35 68 403894-4038a7 call 405e39 66->68 69 403935-40393c call 403bec 66->69 79 403a69-403a78 call 405b9d ExitProcess 67->79 80 403a7e-403a84 67->80 81 4038f9-403906 68->81 82 4038a9-4038de 68->82 78 403941-403944 69->78 78->67 84 403a86-403a9b GetCurrentProcess OpenProcessToken 80->84 85 403afc-403b04 80->85 89 403908-403916 call 405f14 81->89 90 403949-40395d call 405b08 lstrcatW 81->90 86 4038e0-4038e4 82->86 92 403acc-403ada call 40690a 84->92 93 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 84->93 87 403b06 85->87 88 403b09-403b0c ExitProcess 85->88 94 4038e6-4038eb 86->94 95 4038ed-4038f5 86->95 87->88 89->67 107 40391c-403932 call 40653d * 2 89->107 105 40396a-403984 lstrcatW lstrcmpiW 90->105 106 40395f-403965 lstrcatW 90->106 103 403ae8-403af3 ExitWindowsEx 92->103 104 403adc-403ae6 92->104 93->92 94->95 100 4038f7 94->100 95->86 95->100 100->81 103->85 108 403af5-403af7 call 40140b 103->108 104->103 104->108 109 403a57 105->109 110 40398a-40398d 105->110 106->105 107->69 108->85 109->67 114 403996 call 405aeb 110->114 115 40398f-403994 call 405a6e 110->115 122 40399b-4039ab SetCurrentDirectoryW 114->122 115->122 123 4039b8-4039e4 call 40653d 122->123 124 4039ad-4039b3 call 40653d 122->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->109 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                      C-Code - Quality: 79%
                                      			_entry_() {
                                      				WCHAR* _v8;
                                      				signed int _v12;
                                      				void* _v16;
                                      				signed int _v20;
                                      				int _v24;
                                      				int _v28;
                                      				struct _TOKEN_PRIVILEGES _v40;
                                      				signed char _v42;
                                      				int _v44;
                                      				signed int _v48;
                                      				intOrPtr _v278;
                                      				signed short _v310;
                                      				struct _OSVERSIONINFOW _v324;
                                      				struct _SHFILEINFOW _v1016;
                                      				intOrPtr* _t88;
                                      				WCHAR* _t92;
                                      				char* _t94;
                                      				void _t97;
                                      				void* _t116;
                                      				WCHAR* _t118;
                                      				signed int _t120;
                                      				intOrPtr* _t124;
                                      				void* _t138;
                                      				void* _t144;
                                      				void* _t149;
                                      				void* _t153;
                                      				void* _t158;
                                      				signed int _t168;
                                      				void* _t171;
                                      				void* _t176;
                                      				intOrPtr _t178;
                                      				intOrPtr _t179;
                                      				intOrPtr* _t180;
                                      				int _t189;
                                      				void* _t190;
                                      				void* _t199;
                                      				signed int _t205;
                                      				signed int _t210;
                                      				signed int _t215;
                                      				signed int _t217;
                                      				int* _t219;
                                      				signed int _t227;
                                      				signed int _t230;
                                      				CHAR* _t232;
                                      				char* _t233;
                                      				signed int _t234;
                                      				WCHAR* _t235;
                                      				void* _t251;
                                      
                                      				_t217 = 0x20;
                                      				_t189 = 0;
                                      				_v24 = 0;
                                      				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                      				_v20 = 0;
                                      				SetErrorMode(0x8001); // executed
                                      				_v324.szCSDVersion = 0;
                                      				_v48 = 0;
                                      				_v44 = 0;
                                      				_v324.dwOSVersionInfoSize = 0x11c;
                                      				if(GetVersionExW( &_v324) == 0) {
                                      					_v324.dwOSVersionInfoSize = 0x114;
                                      					GetVersionExW( &_v324);
                                      					asm("sbb eax, eax");
                                      					_v42 = 4;
                                      					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                      				}
                                      				if(_v324.dwMajorVersion < 0xa) {
                                      					_v310 = _v310 & 0x00000000;
                                      				}
                                      				 *0x434fb8 = _v324.dwBuildNumber;
                                      				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                      				if( *0x434fbe != 0x600) {
                                      					_t180 = E0040690A(_t189);
                                      					if(_t180 != _t189) {
                                      						 *_t180(0xc00);
                                      					}
                                      				}
                                      				_t232 = "UXTHEME";
                                      				do {
                                      					E0040689A(_t232); // executed
                                      					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                      				} while ( *_t232 != 0);
                                      				E0040690A(0xb);
                                      				 *0x434f04 = E0040690A(9);
                                      				_t88 = E0040690A(7);
                                      				if(_t88 != _t189) {
                                      					_t88 =  *_t88(0x1e);
                                      					if(_t88 != 0) {
                                      						 *0x434fbc =  *0x434fbc | 0x00000080;
                                      					}
                                      				}
                                      				__imp__#17();
                                      				__imp__OleInitialize(_t189); // executed
                                      				 *0x434fc0 = _t88;
                                      				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                      				E0040653D(0x433f00, L"NSIS Error");
                                      				_t92 = GetCommandLineW();
                                      				_t233 = L"\"C:\\Users\\hardz\\Desktop\\SCAN Swift 054545676700000000000000001.exe\" ";
                                      				E0040653D(_t233, _t92);
                                      				_t94 = _t233;
                                      				_t234 = 0x22;
                                      				 *0x434f00 = 0x400000;
                                      				_t251 = L"\"C:\\Users\\hardz\\Desktop\\SCAN Swift 054545676700000000000000001.exe\" " - _t234; // 0x22
                                      				if(_t251 == 0) {
                                      					_t217 = _t234;
                                      					_t94 =  &M00440002;
                                      				}
                                      				_t199 = CharNextW(E00405E39(_t94, _t217));
                                      				_v16 = _t199;
                                      				while(1) {
                                      					_t97 =  *_t199;
                                      					_t252 = _t97 - _t189;
                                      					if(_t97 == _t189) {
                                      						break;
                                      					}
                                      					_t210 = 0x20;
                                      					__eflags = _t97 - _t210;
                                      					if(_t97 != _t210) {
                                      						L17:
                                      						__eflags =  *_t199 - _t234;
                                      						_v12 = _t210;
                                      						if( *_t199 == _t234) {
                                      							_v12 = _t234;
                                      							_t199 = _t199 + 2;
                                      							__eflags = _t199;
                                      						}
                                      						__eflags =  *_t199 - 0x2f;
                                      						if( *_t199 != 0x2f) {
                                      							L32:
                                      							_t199 = E00405E39(_t199, _v12);
                                      							__eflags =  *_t199 - _t234;
                                      							if(__eflags == 0) {
                                      								_t199 = _t199 + 2;
                                      								__eflags = _t199;
                                      							}
                                      							continue;
                                      						} else {
                                      							_t199 = _t199 + 2;
                                      							__eflags =  *_t199 - 0x53;
                                      							if( *_t199 != 0x53) {
                                      								L24:
                                      								asm("cdq");
                                      								asm("cdq");
                                      								_t215 = L"NCRC" & 0x0000ffff;
                                      								asm("cdq");
                                      								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                      								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                      								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                      									L29:
                                      									asm("cdq");
                                      									asm("cdq");
                                      									_t210 = L" /D=" & 0x0000ffff;
                                      									asm("cdq");
                                      									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                      									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                      									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                      										L31:
                                      										_t234 = 0x22;
                                      										goto L32;
                                      									}
                                      									__eflags =  *_t199 - _t230;
                                      									if( *_t199 == _t230) {
                                      										 *(_t199 - 4) = _t189;
                                      										__eflags = _t199;
                                      										E0040653D(L"C:\\Users\\hardz\\AppData\\Local\\Temp", _t199);
                                      										L37:
                                      										_t235 = L"C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                      										GetTempPathW(0x400, _t235);
                                      										_t116 = E004034FC(_t199, _t252);
                                      										_t253 = _t116;
                                      										if(_t116 != 0) {
                                      											L40:
                                      											DeleteFileW(L"1033"); // executed
                                      											_t118 = E0040307D(_t255, _v20); // executed
                                      											_v8 = _t118;
                                      											if(_t118 != _t189) {
                                      												L68:
                                      												E00403B12();
                                      												__imp__OleUninitialize();
                                      												if(_v8 == _t189) {
                                      													if( *0x434f94 == _t189) {
                                      														L77:
                                      														_t120 =  *0x434fac;
                                      														if(_t120 != 0xffffffff) {
                                      															_v24 = _t120;
                                      														}
                                      														ExitProcess(_v24);
                                      													}
                                      													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                      														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                      														_v40.PrivilegeCount = 1;
                                      														_v28 = 2;
                                      														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                      													}
                                      													_t124 = E0040690A(4);
                                      													if(_t124 == _t189) {
                                      														L75:
                                      														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                      															goto L77;
                                      														}
                                      														goto L76;
                                      													} else {
                                      														_push(0x80040002);
                                      														_push(0x25);
                                      														_push(_t189);
                                      														_push(_t189);
                                      														_push(_t189);
                                      														if( *_t124() == 0) {
                                      															L76:
                                      															E0040140B(9);
                                      															goto L77;
                                      														}
                                      														goto L75;
                                      													}
                                      												}
                                      												E00405B9D(_v8, 0x200010);
                                      												ExitProcess(2);
                                      											}
                                      											if( *0x434f1c == _t189) {
                                      												L51:
                                      												 *0x434fac =  *0x434fac | 0xffffffff;
                                      												_v24 = E00403BEC(_t265);
                                      												goto L68;
                                      											}
                                      											_t219 = E00405E39(L"\"C:\\Users\\hardz\\Desktop\\SCAN Swift 054545676700000000000000001.exe\" ", _t189);
                                      											if(_t219 < L"\"C:\\Users\\hardz\\Desktop\\SCAN Swift 054545676700000000000000001.exe\" ") {
                                      												L48:
                                      												_t264 = _t219 - L"\"C:\\Users\\hardz\\Desktop\\SCAN Swift 054545676700000000000000001.exe\" ";
                                      												_v8 = L"Error launching installer";
                                      												if(_t219 < L"\"C:\\Users\\hardz\\Desktop\\SCAN Swift 054545676700000000000000001.exe\" ") {
                                      													_t190 = E00405B08(__eflags);
                                      													lstrcatW(_t235, L"~nsu");
                                      													__eflags = _t190;
                                      													if(_t190 != 0) {
                                      														lstrcatW(_t235, "A");
                                      													}
                                      													lstrcatW(_t235, L".tmp");
                                      													_t220 = L"C:\\Users\\hardz\\Desktop";
                                      													_t138 = lstrcmpiW(_t235, L"C:\\Users\\hardz\\Desktop");
                                      													__eflags = _t138;
                                      													if(_t138 == 0) {
                                      														L67:
                                      														_t189 = 0;
                                      														__eflags = 0;
                                      														goto L68;
                                      													} else {
                                      														__eflags = _t190;
                                      														_push(_t235);
                                      														if(_t190 == 0) {
                                      															E00405AEB();
                                      														} else {
                                      															E00405A6E();
                                      														}
                                      														SetCurrentDirectoryW(_t235);
                                      														__eflags = L"C:\\Users\\hardz\\AppData\\Local\\Temp"; // 0x43
                                      														if(__eflags == 0) {
                                      															E0040653D(L"C:\\Users\\hardz\\AppData\\Local\\Temp", _t220);
                                      														}
                                      														E0040653D(0x436000, _v16);
                                      														_t202 = "A" & 0x0000ffff;
                                      														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                      														__eflags = _t144;
                                      														_v12 = 0x1a;
                                      														 *0x436800 = _t144;
                                      														do {
                                      															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                      															DeleteFileW(0x42aa28);
                                      															__eflags = _v8;
                                      															if(_v8 != 0) {
                                      																_t149 = CopyFileW(L"C:\\Users\\hardz\\Desktop\\SCAN Swift 054545676700000000000000001.exe", 0x42aa28, 1);
                                      																__eflags = _t149;
                                      																if(_t149 != 0) {
                                      																	E004062FD(_t202, 0x42aa28, 0);
                                      																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                      																	_t153 = E00405B20(0x42aa28);
                                      																	__eflags = _t153;
                                      																	if(_t153 != 0) {
                                      																		CloseHandle(_t153);
                                      																		_v8 = 0;
                                      																	}
                                      																}
                                      															}
                                      															 *0x436800 =  *0x436800 + 1;
                                      															_t61 =  &_v12;
                                      															 *_t61 = _v12 - 1;
                                      															__eflags =  *_t61;
                                      														} while ( *_t61 != 0);
                                      														E004062FD(_t202, _t235, 0);
                                      														goto L67;
                                      													}
                                      												}
                                      												 *_t219 = _t189;
                                      												_t222 =  &(_t219[2]);
                                      												_t158 = E00405F14(_t264,  &(_t219[2]));
                                      												_t265 = _t158;
                                      												if(_t158 == 0) {
                                      													goto L68;
                                      												}
                                      												E0040653D(L"C:\\Users\\hardz\\AppData\\Local\\Temp", _t222);
                                      												E0040653D(L"C:\\Users\\hardz\\AppData\\Local\\Temp", _t222);
                                      												_v8 = _t189;
                                      												goto L51;
                                      											}
                                      											asm("cdq");
                                      											asm("cdq");
                                      											asm("cdq");
                                      											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                      											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                      											while( *_t219 != _t205 || _t219[1] != _t168) {
                                      												_t219 = _t219;
                                      												if(_t219 >= L"\"C:\\Users\\hardz\\Desktop\\SCAN Swift 054545676700000000000000001.exe\" ") {
                                      													continue;
                                      												}
                                      												break;
                                      											}
                                      											_t189 = 0;
                                      											goto L48;
                                      										}
                                      										GetWindowsDirectoryW(_t235, 0x3fb);
                                      										lstrcatW(_t235, L"\\Temp");
                                      										_t171 = E004034FC(_t199, _t253);
                                      										_t254 = _t171;
                                      										if(_t171 != 0) {
                                      											goto L40;
                                      										}
                                      										GetTempPathW(0x3fc, _t235);
                                      										lstrcatW(_t235, L"Low");
                                      										SetEnvironmentVariableW(L"TEMP", _t235);
                                      										SetEnvironmentVariableW(L"TMP", _t235);
                                      										_t176 = E004034FC(_t199, _t254);
                                      										_t255 = _t176;
                                      										if(_t176 == 0) {
                                      											goto L68;
                                      										}
                                      										goto L40;
                                      									}
                                      									goto L31;
                                      								}
                                      								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                      								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                      									goto L29;
                                      								}
                                      								_t178 =  *((intOrPtr*)(_t199 + 8));
                                      								__eflags = _t178 - 0x20;
                                      								if(_t178 == 0x20) {
                                      									L28:
                                      									_t36 =  &_v20;
                                      									 *_t36 = _v20 | 0x00000004;
                                      									__eflags =  *_t36;
                                      									goto L29;
                                      								}
                                      								__eflags = _t178 - _t189;
                                      								if(_t178 != _t189) {
                                      									goto L29;
                                      								}
                                      								goto L28;
                                      							}
                                      							_t179 =  *((intOrPtr*)(_t199 + 2));
                                      							__eflags = _t179 - _t210;
                                      							if(_t179 == _t210) {
                                      								L23:
                                      								 *0x434fa0 = 1;
                                      								goto L24;
                                      							}
                                      							__eflags = _t179 - _t189;
                                      							if(_t179 != _t189) {
                                      								goto L24;
                                      							}
                                      							goto L23;
                                      						}
                                      					} else {
                                      						goto L16;
                                      					}
                                      					do {
                                      						L16:
                                      						_t199 = _t199 + 2;
                                      						__eflags =  *_t199 - _t210;
                                      					} while ( *_t199 == _t210);
                                      					goto L17;
                                      				}
                                      				goto L37;
                                      			}



















































                                      0x0040353b
                                      0x0040353c
                                      0x00403543
                                      0x00403546
                                      0x0040354d
                                      0x00403550
                                      0x00403563
                                      0x00403569
                                      0x0040356c
                                      0x0040356f
                                      0x0040357d
                                      0x00403585
                                      0x00403590
                                      0x004035a9
                                      0x004035ab
                                      0x004035b3
                                      0x004035b3
                                      0x004035be
                                      0x004035c0
                                      0x004035c0
                                      0x004035d5
                                      0x004035fa
                                      0x00403608
                                      0x0040360b
                                      0x00403612
                                      0x00403619
                                      0x00403619
                                      0x00403612
                                      0x0040361b
                                      0x00403620
                                      0x00403621
                                      0x0040362d
                                      0x00403631
                                      0x00403638
                                      0x00403646
                                      0x0040364b
                                      0x00403652
                                      0x00403656
                                      0x0040365a
                                      0x0040365c
                                      0x0040365c
                                      0x0040365a
                                      0x00403663
                                      0x0040366a
                                      0x00403670
                                      0x00403688
                                      0x00403698
                                      0x0040369d
                                      0x004036a3
                                      0x004036aa
                                      0x004036b1
                                      0x004036b3
                                      0x004036b4
                                      0x004036be
                                      0x004036c5
                                      0x004036c7
                                      0x004036c9
                                      0x004036c9
                                      0x004036dc
                                      0x004036de
                                      0x004037d8
                                      0x004037d8
                                      0x004037db
                                      0x004037de
                                      0x00000000
                                      0x00000000
                                      0x004036e8
                                      0x004036e9
                                      0x004036ec
                                      0x004036f5
                                      0x004036f5
                                      0x004036f8
                                      0x004036fb
                                      0x004036fe
                                      0x00403701
                                      0x00403701
                                      0x00403701
                                      0x00403702
                                      0x00403706
                                      0x004037c6
                                      0x004037cf
                                      0x004037d1
                                      0x004037d4
                                      0x004037d7
                                      0x004037d7
                                      0x004037d7
                                      0x00000000
                                      0x0040370c
                                      0x0040370d
                                      0x0040370e
                                      0x00403712
                                      0x0040372c
                                      0x00403733
                                      0x00403746
                                      0x00403747
                                      0x0040375c
                                      0x00403761
                                      0x00403763
                                      0x00403765
                                      0x00403781
                                      0x00403788
                                      0x0040379b
                                      0x0040379c
                                      0x004037b1
                                      0x004037b7
                                      0x004037b9
                                      0x004037bb
                                      0x004037c3
                                      0x004037c5
                                      0x00000000
                                      0x004037c5
                                      0x004037bf
                                      0x004037c1
                                      0x004037e6
                                      0x004037ea
                                      0x004037f3
                                      0x004037f8
                                      0x004037fe
                                      0x00403809
                                      0x0040380b
                                      0x00403810
                                      0x00403812
                                      0x0040386a
                                      0x0040386f
                                      0x00403878
                                      0x0040387f
                                      0x00403882
                                      0x00403a59
                                      0x00403a59
                                      0x00403a5e
                                      0x00403a67
                                      0x00403a84
                                      0x00403afc
                                      0x00403afc
                                      0x00403b04
                                      0x00403b06
                                      0x00403b06
                                      0x00403b0c
                                      0x00403b0c
                                      0x00403a9b
                                      0x00403aa7
                                      0x00403ab8
                                      0x00403abf
                                      0x00403ac6
                                      0x00403ac6
                                      0x00403ace
                                      0x00403ada
                                      0x00403ae8
                                      0x00403af3
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403adc
                                      0x00403adc
                                      0x00403add
                                      0x00403adf
                                      0x00403ae0
                                      0x00403ae1
                                      0x00403ae6
                                      0x00403af5
                                      0x00403af7
                                      0x00000000
                                      0x00403af7
                                      0x00000000
                                      0x00403ae6
                                      0x00403ada
                                      0x00403a71
                                      0x00403a78
                                      0x00403a78
                                      0x0040388e
                                      0x00403935
                                      0x00403935
                                      0x00403941
                                      0x00000000
                                      0x00403941
                                      0x0040389f
                                      0x004038a7
                                      0x004038f9
                                      0x004038f9
                                      0x004038ff
                                      0x00403906
                                      0x00403954
                                      0x00403956
                                      0x0040395b
                                      0x0040395d
                                      0x00403965
                                      0x00403965
                                      0x00403970
                                      0x00403975
                                      0x0040397c
                                      0x00403982
                                      0x00403984
                                      0x00403a57
                                      0x00403a57
                                      0x00403a57
                                      0x00000000
                                      0x0040398a
                                      0x0040398a
                                      0x0040398c
                                      0x0040398d
                                      0x00403996
                                      0x0040398f
                                      0x0040398f
                                      0x0040398f
                                      0x0040399c
                                      0x004039a4
                                      0x004039ab
                                      0x004039b3
                                      0x004039b3
                                      0x004039c0
                                      0x004039cc
                                      0x004039d6
                                      0x004039d6
                                      0x004039d8
                                      0x004039df
                                      0x004039e9
                                      0x004039f5
                                      0x004039fb
                                      0x00403a01
                                      0x00403a04
                                      0x00403a0e
                                      0x00403a14
                                      0x00403a16
                                      0x00403a1a
                                      0x00403a2b
                                      0x00403a31
                                      0x00403a36
                                      0x00403a38
                                      0x00403a3b
                                      0x00403a41
                                      0x00403a41
                                      0x00403a38
                                      0x00403a16
                                      0x00403a44
                                      0x00403a4b
                                      0x00403a4b
                                      0x00403a4b
                                      0x00403a4b
                                      0x00403a52
                                      0x00000000
                                      0x00403a52
                                      0x00403984
                                      0x00403908
                                      0x0040390b
                                      0x0040390f
                                      0x00403914
                                      0x00403916
                                      0x00000000
                                      0x00000000
                                      0x00403922
                                      0x0040392d
                                      0x00403932
                                      0x00000000
                                      0x00403932
                                      0x004038b0
                                      0x004038c8
                                      0x004038d9
                                      0x004038da
                                      0x004038de
                                      0x004038e0
                                      0x004038ee
                                      0x004038f5
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004038f5
                                      0x004038f7
                                      0x00000000
                                      0x004038f7
                                      0x0040381a
                                      0x00403826
                                      0x0040382b
                                      0x00403830
                                      0x00403832
                                      0x00000000
                                      0x00000000
                                      0x0040383a
                                      0x00403842
                                      0x00403853
                                      0x0040385b
                                      0x0040385d
                                      0x00403862
                                      0x00403864
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403864
                                      0x00000000
                                      0x004037c1
                                      0x0040376a
                                      0x0040376c
                                      0x00000000
                                      0x00000000
                                      0x0040376e
                                      0x00403772
                                      0x00403776
                                      0x0040377d
                                      0x0040377d
                                      0x0040377d
                                      0x0040377d
                                      0x00000000
                                      0x0040377d
                                      0x00403778
                                      0x0040377b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040377b
                                      0x00403714
                                      0x00403718
                                      0x0040371b
                                      0x00403722
                                      0x00403722
                                      0x00000000
                                      0x00403722
                                      0x0040371d
                                      0x00403720
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403720
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004036ee
                                      0x004036ee
                                      0x004036ef
                                      0x004036f0
                                      0x004036f0
                                      0x00000000
                                      0x004036ee
                                      0x00000000

                                      APIs
                                      • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                      • GetVersionExW.KERNEL32(?), ref: 00403579
                                      • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                      • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                      • OleInitialize.OLE32(00000000), ref: 0040366A
                                      • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                      • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe" ,00000020,"C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe" ,00000000), ref: 004036D6
                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                      • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                                        • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe" ,00000000,?), ref: 0040397C
                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                      • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,0042AA28,00000001), ref: 00403A0E
                                      • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                      • OleUninitialize.OLE32(?), ref: 00403A5E
                                      • ExitProcess.KERNEL32 ref: 00403A78
                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                      • ExitProcess.KERNEL32 ref: 00403B0C
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                      • String ID: "C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                      • API String ID: 3859024572-2012617193
                                      • Opcode ID: 7a788a85b9786d5a7ebd132106c546d121407ab0fc20c65c93ef4011eb75cbdd
                                      • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                      • Opcode Fuzzy Hash: 7a788a85b9786d5a7ebd132106c546d121407ab0fc20c65c93ef4011eb75cbdd
                                      • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 146 405891-4058b3 GetDlgItem CreateThread FindCloseChangeNotification 144->146 147 4058b9-4058c6 144->147 163 4057e4-4057e7 145->163 164 4057c8-4057e2 SendMessageW * 2 145->164 146->147 149 4058e4-4058ee 147->149 150 4058c8-4058ce 147->150 155 4058f0-4058f6 149->155 156 405944-405948 149->156 153 4058d0-4058df ShowWindow * 2 call 4044ce 150->153 154 405909-405912 call 404500 150->154 153->149 167 405917-40591b 154->167 160 4058f8-405904 call 404472 155->160 161 40591e-40592e ShowWindow 155->161 156->154 158 40594a-405950 156->158 158->154 165 405952-405965 SendMessageW 158->165 160->154 168 405930-405939 call 40559f 161->168 169 40593e-40593f call 404472 161->169 171 4057f7-40580e call 404499 163->171 172 4057e9-4057f5 SendMessageW 163->172 164->163 173 405a67-405a69 165->173 174 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 165->174 168->169 169->156 182 405810-405824 ShowWindow 171->182 183 405844-405865 GetDlgItem SendMessageW 171->183 172->171 173->167 180 405998-4059a8 GetWindowRect 174->180 181 4059ab-4059c0 TrackPopupMenu 174->181 180->181 181->173 184 4059c6-4059dd 181->184 185 405833 182->185 186 405826-405831 ShowWindow 182->186 183->173 187 40586b-405883 SendMessageW * 2 183->187 188 4059e2-4059fd SendMessageW 184->188 189 405839-40583f call 4044ce 185->189 186->189 187->173 188->188 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->173
                                      C-Code - Quality: 96%
                                      			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                      				struct HWND__* _v8;
                                      				long _v12;
                                      				struct tagRECT _v28;
                                      				void* _v36;
                                      				signed int _v40;
                                      				int _v44;
                                      				int _v48;
                                      				signed int _v52;
                                      				int _v56;
                                      				void* _v60;
                                      				void* _v68;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				struct HWND__* _t94;
                                      				long _t95;
                                      				int _t100;
                                      				int _t101;
                                      				long _t104;
                                      				void* _t108;
                                      				intOrPtr _t119;
                                      				void* _t127;
                                      				intOrPtr _t130;
                                      				struct HWND__* _t134;
                                      				int _t156;
                                      				int _t159;
                                      				struct HMENU__* _t164;
                                      				struct HWND__* _t168;
                                      				struct HWND__* _t169;
                                      				int _t171;
                                      				void* _t172;
                                      				short* _t173;
                                      				short* _t175;
                                      				int _t177;
                                      
                                      				_t169 =  *0x433ee4; // 0x70056
                                      				_t156 = 0;
                                      				_v8 = _t169;
                                      				if(_a8 != 0x110) {
                                      					__eflags = _a8 - 0x405;
                                      					if(_a8 == 0x405) {
                                      						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                      						FindCloseChangeNotification(_t127); // executed
                                      					}
                                      					__eflags = _a8 - 0x111;
                                      					if(_a8 != 0x111) {
                                      						L17:
                                      						_t171 = 1;
                                      						__eflags = _a8 - 0x404;
                                      						if(_a8 != 0x404) {
                                      							L25:
                                      							__eflags = _a8 - 0x7b;
                                      							if(_a8 != 0x7b) {
                                      								goto L20;
                                      							}
                                      							_t94 = _v8;
                                      							__eflags = _a12 - _t94;
                                      							if(_a12 != _t94) {
                                      								goto L20;
                                      							}
                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                      							__eflags = _t95 - _t156;
                                      							_a8 = _t95;
                                      							if(_t95 <= _t156) {
                                      								L36:
                                      								return 0;
                                      							}
                                      							_t164 = CreatePopupMenu();
                                      							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                      							_t100 = _a16;
                                      							__eflags = _a16 - 0xffffffff;
                                      							_t159 = _a16 >> 0x10;
                                      							if(_a16 == 0xffffffff) {
                                      								GetWindowRect(_v8,  &_v28);
                                      								_t100 = _v28.left;
                                      								_t159 = _v28.top;
                                      							}
                                      							_t101 = TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156);
                                      							__eflags = _t101 - _t171;
                                      							if(_t101 == _t171) {
                                      								_v60 = _t156;
                                      								_v48 = 0x42d268;
                                      								_v44 = 0x1000;
                                      								_a4 = _a8;
                                      								do {
                                      									_a4 = _a4 - 1;
                                      									_t104 = SendMessageW(_v8, 0x1073, _a4,  &_v68);
                                      									__eflags = _a4 - _t156;
                                      									_t171 = _t171 + _t104 + 2;
                                      								} while (_a4 != _t156);
                                      								OpenClipboard(_t156);
                                      								EmptyClipboard();
                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                      								_a4 = _t108;
                                      								_t172 = GlobalLock(_t108);
                                      								do {
                                      									_v48 = _t172;
                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                      									 *_t173 = 0xd;
                                      									_t175 = _t173 + 2;
                                      									 *_t175 = 0xa;
                                      									_t172 = _t175 + 2;
                                      									_t156 = _t156 + 1;
                                      									__eflags = _t156 - _a8;
                                      								} while (_t156 < _a8);
                                      								GlobalUnlock(_a4);
                                      								SetClipboardData(0xd, _a4);
                                      								CloseClipboard();
                                      							}
                                      							goto L36;
                                      						}
                                      						__eflags =  *0x433ecc - _t156; // 0x0
                                      						if(__eflags == 0) {
                                      							ShowWindow( *0x434f08, 8);
                                      							__eflags =  *0x434f8c - _t156;
                                      							if( *0x434f8c == _t156) {
                                      								_t119 =  *0x42c240; // 0x61ab9c
                                      								E0040559F( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                      							}
                                      							E00404472(_t171);
                                      							goto L25;
                                      						}
                                      						 *0x42ba38 = 2;
                                      						E00404472(0x78);
                                      						goto L20;
                                      					} else {
                                      						__eflags = _a12 - 0x403;
                                      						if(_a12 != 0x403) {
                                      							L20:
                                      							return E00404500(_a8, _a12, _a16);
                                      						}
                                      						ShowWindow( *0x433ed0, _t156);
                                      						ShowWindow(_t169, 8);
                                      						E004044CE(_t169);
                                      						goto L17;
                                      					}
                                      				}
                                      				_v52 = _v52 | 0xffffffff;
                                      				_v40 = _v40 | 0xffffffff;
                                      				_t177 = 2;
                                      				_v60 = _t177;
                                      				_v56 = 0;
                                      				_v48 = 0;
                                      				_v44 = 0;
                                      				asm("stosd");
                                      				asm("stosd");
                                      				_t130 =  *0x434f10;
                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                      				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                      				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                      				 *0x433ee4 = _t134;
                                      				_v8 = _t134;
                                      				E004044CE( *0x433ed0);
                                      				 *0x433ed4 = E00404E27(4);
                                      				 *0x433eec = 0;
                                      				GetClientRect(_v8,  &_v28);
                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                      				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                      				if(_a8 >= 0) {
                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                      				}
                                      				if(_a12 >= _t156) {
                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                      				}
                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                      				_push(0x1b);
                                      				E00404499(_a4);
                                      				if(( *0x434f18 & 0x00000003) != 0) {
                                      					ShowWindow( *0x433ed0, _t156);
                                      					if(( *0x434f18 & 0x00000002) != 0) {
                                      						 *0x433ed0 = _t156;
                                      					} else {
                                      						ShowWindow(_v8, 8);
                                      					}
                                      					E004044CE( *0x433ec8);
                                      				}
                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                      				if(( *0x434f18 & 0x00000004) != 0) {
                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                      				}
                                      				goto L36;
                                      			}





































                                      0x004056e6
                                      0x004056ec
                                      0x004056f6
                                      0x004056f9
                                      0x00405888
                                      0x0040588f
                                      0x004058ac
                                      0x004058b3
                                      0x004058b3
                                      0x004058b9
                                      0x004058c6
                                      0x004058e4
                                      0x004058e6
                                      0x004058e7
                                      0x004058ee
                                      0x00405944
                                      0x00405944
                                      0x00405948
                                      0x00000000
                                      0x00000000
                                      0x0040594a
                                      0x0040594d
                                      0x00405950
                                      0x00000000
                                      0x00000000
                                      0x0040595a
                                      0x00405960
                                      0x00405962
                                      0x00405965
                                      0x00405a67
                                      0x00000000
                                      0x00405a67
                                      0x00405974
                                      0x0040597f
                                      0x00405988
                                      0x0040598f
                                      0x00405993
                                      0x00405996
                                      0x0040599f
                                      0x004059a5
                                      0x004059a8
                                      0x004059a8
                                      0x004059b8
                                      0x004059be
                                      0x004059c0
                                      0x004059c9
                                      0x004059cc
                                      0x004059d3
                                      0x004059da
                                      0x004059e2
                                      0x004059e2
                                      0x004059f0
                                      0x004059f6
                                      0x004059f9
                                      0x004059f9
                                      0x00405a00
                                      0x00405a06
                                      0x00405a12
                                      0x00405a19
                                      0x00405a22
                                      0x00405a24
                                      0x00405a27
                                      0x00405a36
                                      0x00405a39
                                      0x00405a3f
                                      0x00405a40
                                      0x00405a46
                                      0x00405a47
                                      0x00405a48
                                      0x00405a48
                                      0x00405a50
                                      0x00405a5b
                                      0x00405a61
                                      0x00405a61
                                      0x00000000
                                      0x004059c0
                                      0x004058f0
                                      0x004058f6
                                      0x00405926
                                      0x00405928
                                      0x0040592e
                                      0x00405930
                                      0x00405939
                                      0x00405939
                                      0x0040593f
                                      0x00000000
                                      0x0040593f
                                      0x004058fa
                                      0x00405904
                                      0x00000000
                                      0x004058c8
                                      0x004058c8
                                      0x004058ce
                                      0x00405909
                                      0x00000000
                                      0x00405912
                                      0x004058d7
                                      0x004058dc
                                      0x004058df
                                      0x00000000
                                      0x004058df
                                      0x004058c6
                                      0x004056ff
                                      0x00405703
                                      0x0040570b
                                      0x0040570f
                                      0x00405712
                                      0x00405715
                                      0x00405718
                                      0x0040571b
                                      0x0040571c
                                      0x0040571d
                                      0x00405736
                                      0x00405739
                                      0x00405743
                                      0x00405752
                                      0x0040575a
                                      0x00405762
                                      0x00405767
                                      0x0040576a
                                      0x00405776
                                      0x0040577f
                                      0x00405788
                                      0x004057aa
                                      0x004057b0
                                      0x004057c1
                                      0x004057c6
                                      0x004057d4
                                      0x004057e2
                                      0x004057e2
                                      0x004057e7
                                      0x004057f5
                                      0x004057f5
                                      0x004057fa
                                      0x004057fd
                                      0x00405802
                                      0x0040580e
                                      0x00405817
                                      0x00405824
                                      0x00405833
                                      0x00405826
                                      0x0040582b
                                      0x0040582b
                                      0x0040583f
                                      0x0040583f
                                      0x00405853
                                      0x0040585c
                                      0x00405865
                                      0x00405875
                                      0x00405881
                                      0x00405881
                                      0x00000000

                                      APIs
                                      • GetDlgItem.USER32 ref: 0040573C
                                      • GetDlgItem.USER32 ref: 0040574B
                                      • GetClientRect.USER32 ref: 00405788
                                      • GetSystemMetrics.USER32 ref: 0040578F
                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                      • ShowWindow.USER32(?,00000008), ref: 0040582B
                                      • GetDlgItem.USER32 ref: 0040584C
                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                      • GetDlgItem.USER32 ref: 0040575A
                                        • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                      • GetDlgItem.USER32 ref: 0040589E
                                      • CreateThread.KERNELBASE ref: 004058AC
                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004058B3
                                      • ShowWindow.USER32(00000000), ref: 004058D7
                                      • ShowWindow.USER32(00070056,00000008), ref: 004058DC
                                      • ShowWindow.USER32(00000008), ref: 00405926
                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                      • CreatePopupMenu.USER32 ref: 0040596B
                                      • AppendMenuW.USER32 ref: 0040597F
                                      • GetWindowRect.USER32 ref: 0040599F
                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                      • OpenClipboard.USER32(00000000), ref: 00405A00
                                      • EmptyClipboard.USER32 ref: 00405A06
                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                      • GlobalLock.KERNEL32 ref: 00405A1C
                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405A5B
                                      • CloseClipboard.USER32 ref: 00405A61
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                      • String ID: {
                                      • API String ID: 4154960007-366298937
                                      • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                      • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                      • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                      • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 442 405c49-405c6f call 405f14 445 405c71-405c83 DeleteFileW 442->445 446 405c88-405c8f 442->446 447 405e05-405e09 445->447 448 405c91-405c93 446->448 449 405ca2-405cb2 call 40653d 446->449 450 405db3-405db8 448->450 451 405c99-405c9c 448->451 455 405cc1-405cc2 call 405e58 449->455 456 405cb4-405cbf lstrcatW 449->456 450->447 454 405dba-405dbd 450->454 451->449 451->450 457 405dc7-405dcf call 406873 454->457 458 405dbf-405dc5 454->458 459 405cc7-405ccb 455->459 456->459 457->447 465 405dd1-405de5 call 405e0c call 405c01 457->465 458->447 463 405cd7-405cdd lstrcatW 459->463 464 405ccd-405cd5 459->464 466 405ce2-405cfe lstrlenW FindFirstFileW 463->466 464->463 464->466 482 405de7-405dea 465->482 483 405dfd-405e00 call 40559f 465->483 467 405d04-405d0c 466->467 468 405da8-405dac 466->468 470 405d2c-405d40 call 40653d 467->470 471 405d0e-405d16 467->471 468->450 473 405dae 468->473 484 405d42-405d4a 470->484 485 405d57-405d62 call 405c01 470->485 474 405d18-405d20 471->474 475 405d8b-405d9b FindNextFileW 471->475 473->450 474->470 478 405d22-405d2a 474->478 475->467 481 405da1-405da2 FindClose 475->481 478->470 478->475 481->468 482->458 486 405dec-405dfb call 40559f call 4062fd 482->486 483->447 484->475 487 405d4c-405d55 call 405c49 484->487 495 405d83-405d86 call 40559f 485->495 496 405d64-405d67 485->496 486->447 487->475 495->475 499 405d69-405d79 call 40559f call 4062fd 496->499 500 405d7b-405d81 496->500 499->475 500->475
                                      C-Code - Quality: 98%
                                      			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                      				signed int _v8;
                                      				signed int _v12;
                                      				short _v556;
                                      				short _v558;
                                      				struct _WIN32_FIND_DATAW _v604;
                                      				signed int _t38;
                                      				signed int _t52;
                                      				signed int _t55;
                                      				signed int _t62;
                                      				void* _t64;
                                      				signed char _t65;
                                      				WCHAR* _t66;
                                      				void* _t67;
                                      				WCHAR* _t68;
                                      				void* _t70;
                                      
                                      				_t65 = _a8;
                                      				_t68 = _a4;
                                      				_v8 = _t65 & 0x00000004;
                                      				_t38 = E00405F14(__eflags, _t68);
                                      				_v12 = _t38;
                                      				if((_t65 & 0x00000008) != 0) {
                                      					_t62 = DeleteFileW(_t68); // executed
                                      					asm("sbb eax, eax");
                                      					_t64 =  ~_t62 + 1;
                                      					 *0x434f88 =  *0x434f88 + _t64;
                                      					return _t64;
                                      				}
                                      				_a4 = _t65;
                                      				_t8 =  &_a4;
                                      				 *_t8 = _a4 & 0x00000001;
                                      				__eflags =  *_t8;
                                      				if( *_t8 == 0) {
                                      					L5:
                                      					E0040653D(0x42f270, _t68);
                                      					__eflags = _a4;
                                      					if(_a4 == 0) {
                                      						E00405E58(_t68);
                                      					} else {
                                      						lstrcatW(0x42f270, L"\\*.*");
                                      					}
                                      					__eflags =  *_t68;
                                      					if( *_t68 != 0) {
                                      						L10:
                                      						lstrcatW(_t68, 0x40a014);
                                      						L11:
                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                      						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                      						_t70 = _t38;
                                      						__eflags = _t70 - 0xffffffff;
                                      						if(_t70 == 0xffffffff) {
                                      							L26:
                                      							__eflags = _a4;
                                      							if(_a4 != 0) {
                                      								_t30 = _t66 - 2;
                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                      								__eflags =  *_t30;
                                      							}
                                      							goto L28;
                                      						} else {
                                      							goto L12;
                                      						}
                                      						do {
                                      							L12:
                                      							__eflags = _v604.cFileName - 0x2e;
                                      							if(_v604.cFileName != 0x2e) {
                                      								L16:
                                      								E0040653D(_t66,  &(_v604.cFileName));
                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                      								if(__eflags == 0) {
                                      									_t52 = E00405C01(__eflags, _t68, _v8);
                                      									__eflags = _t52;
                                      									if(_t52 != 0) {
                                      										E0040559F(0xfffffff2, _t68);
                                      									} else {
                                      										__eflags = _v8 - _t52;
                                      										if(_v8 == _t52) {
                                      											 *0x434f88 =  *0x434f88 + 1;
                                      										} else {
                                      											E0040559F(0xfffffff1, _t68);
                                      											E004062FD(_t67, _t68, 0);
                                      										}
                                      									}
                                      								} else {
                                      									__eflags = (_a8 & 0x00000003) - 3;
                                      									if(__eflags == 0) {
                                      										E00405C49(__eflags, _t68, _a8);
                                      									}
                                      								}
                                      								goto L24;
                                      							}
                                      							__eflags = _v558;
                                      							if(_v558 == 0) {
                                      								goto L24;
                                      							}
                                      							__eflags = _v558 - 0x2e;
                                      							if(_v558 != 0x2e) {
                                      								goto L16;
                                      							}
                                      							__eflags = _v556;
                                      							if(_v556 == 0) {
                                      								goto L24;
                                      							}
                                      							goto L16;
                                      							L24:
                                      							_t55 = FindNextFileW(_t70,  &_v604);
                                      							__eflags = _t55;
                                      						} while (_t55 != 0);
                                      						_t38 = FindClose(_t70);
                                      						goto L26;
                                      					}
                                      					__eflags =  *0x42f270 - 0x5c;
                                      					if( *0x42f270 != 0x5c) {
                                      						goto L11;
                                      					}
                                      					goto L10;
                                      				} else {
                                      					__eflags = _t38;
                                      					if(_t38 == 0) {
                                      						L28:
                                      						__eflags = _a4;
                                      						if(_a4 == 0) {
                                      							L36:
                                      							return _t38;
                                      						}
                                      						__eflags = _v12;
                                      						if(_v12 != 0) {
                                      							_t38 = E00406873(_t68);
                                      							__eflags = _t38;
                                      							if(_t38 == 0) {
                                      								goto L36;
                                      							}
                                      							E00405E0C(_t68);
                                      							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                      							__eflags = _t38;
                                      							if(_t38 != 0) {
                                      								return E0040559F(0xffffffe5, _t68);
                                      							}
                                      							__eflags = _v8;
                                      							if(_v8 == 0) {
                                      								goto L30;
                                      							}
                                      							E0040559F(0xfffffff1, _t68);
                                      							return E004062FD(_t67, _t68, 0);
                                      						}
                                      						L30:
                                      						 *0x434f88 =  *0x434f88 + 1;
                                      						return _t38;
                                      					}
                                      					__eflags = _t65 & 0x00000002;
                                      					if((_t65 & 0x00000002) == 0) {
                                      						goto L28;
                                      					}
                                      					goto L5;
                                      				}
                                      			}


















                                      0x00405c53
                                      0x00405c58
                                      0x00405c61
                                      0x00405c64
                                      0x00405c6c
                                      0x00405c6f
                                      0x00405c72
                                      0x00405c7a
                                      0x00405c7c
                                      0x00405c7d
                                      0x00000000
                                      0x00405c7d
                                      0x00405c88
                                      0x00405c8b
                                      0x00405c8b
                                      0x00405c8b
                                      0x00405c8f
                                      0x00405ca2
                                      0x00405ca9
                                      0x00405cae
                                      0x00405cb2
                                      0x00405cc2
                                      0x00405cb4
                                      0x00405cba
                                      0x00405cba
                                      0x00405cc7
                                      0x00405ccb
                                      0x00405cd7
                                      0x00405cdd
                                      0x00405ce2
                                      0x00405ce8
                                      0x00405cf3
                                      0x00405cf9
                                      0x00405cfb
                                      0x00405cfe
                                      0x00405da8
                                      0x00405da8
                                      0x00405dac
                                      0x00405dae
                                      0x00405dae
                                      0x00405dae
                                      0x00405dae
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405d04
                                      0x00405d04
                                      0x00405d04
                                      0x00405d0c
                                      0x00405d2c
                                      0x00405d34
                                      0x00405d39
                                      0x00405d40
                                      0x00405d5b
                                      0x00405d60
                                      0x00405d62
                                      0x00405d86
                                      0x00405d64
                                      0x00405d64
                                      0x00405d67
                                      0x00405d7b
                                      0x00405d69
                                      0x00405d6c
                                      0x00405d74
                                      0x00405d74
                                      0x00405d67
                                      0x00405d42
                                      0x00405d48
                                      0x00405d4a
                                      0x00405d50
                                      0x00405d50
                                      0x00405d4a
                                      0x00000000
                                      0x00405d40
                                      0x00405d0e
                                      0x00405d16
                                      0x00000000
                                      0x00000000
                                      0x00405d18
                                      0x00405d20
                                      0x00000000
                                      0x00000000
                                      0x00405d22
                                      0x00405d2a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405d8b
                                      0x00405d93
                                      0x00405d99
                                      0x00405d99
                                      0x00405da2
                                      0x00000000
                                      0x00405da2
                                      0x00405ccd
                                      0x00405cd5
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405c91
                                      0x00405c91
                                      0x00405c93
                                      0x00405db3
                                      0x00405db5
                                      0x00405db8
                                      0x00405e09
                                      0x00405e09
                                      0x00405e09
                                      0x00405dba
                                      0x00405dbd
                                      0x00405dc8
                                      0x00405dcd
                                      0x00405dcf
                                      0x00000000
                                      0x00000000
                                      0x00405dd2
                                      0x00405dde
                                      0x00405de3
                                      0x00405de5
                                      0x00000000
                                      0x00405e00
                                      0x00405de7
                                      0x00405dea
                                      0x00000000
                                      0x00000000
                                      0x00405def
                                      0x00000000
                                      0x00405df6
                                      0x00405dbf
                                      0x00405dbf
                                      0x00000000
                                      0x00405dbf
                                      0x00405c99
                                      0x00405c9c
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405c9c

                                      APIs
                                      • DeleteFileW.KERNELBASE(?,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                      • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405CBA
                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                                      • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                      • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                      • FindClose.KERNEL32(00000000), ref: 00405DA2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                      • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                      • API String ID: 2035342205-2110562171
                                      • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                      • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                      • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                      • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406873(WCHAR* _a4) {
                                      				void* _t2;
                                      
                                      				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                      				if(_t2 == 0xffffffff) {
                                      					return 0;
                                      				}
                                      				FindClose(_t2);
                                      				return 0x4302b8;
                                      			}




                                      0x0040687e
                                      0x00406887
                                      0x00000000
                                      0x00406894
                                      0x0040688a
                                      0x00000000

                                      APIs
                                      • FindFirstFileW.KERNELBASE(7620FAA0,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,7620FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7620FAA0,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                      • FindClose.KERNEL32(00000000), ref: 0040688A
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Find$CloseFileFirst
                                      • String ID:
                                      • API String ID: 2295610775-0
                                      • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                      • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                      • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                      • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 197 403fbe-403fc7 195->197 198 404171-404186 196->198 199 404124-40415f GetDlgItem * 2 call 404499 KiUserCallbackDispatcher call 40140b 196->199 202 403fc9-403fd6 SetWindowPos 197->202 203 403fdc-403fe3 197->203 200 4041c6-4041cb call 4044e5 198->200 201 404188-40418b 198->201 221 404164-40416c 199->221 213 4041d0-4041eb 200->213 205 40418d-404198 call 401389 201->205 206 4041be-4041c0 201->206 202->203 208 403fe5-403fff ShowWindow 203->208 209 404027-40402d 203->209 205->206 230 40419a-4041b9 SendMessageW 205->230 206->200 212 404466 206->212 214 404100-40410e call 404500 208->214 215 404005-404018 GetWindowLongW 208->215 216 404046-404049 209->216 217 40402f-404041 DestroyWindow 209->217 219 404468-40446f 212->219 226 4041f4-4041fa 213->226 227 4041ed-4041ef call 40140b 213->227 214->219 215->214 228 40401e-404021 ShowWindow 215->228 222 40404b-404057 SetWindowLongW 216->222 223 40405c-404062 216->223 220 404443-404449 217->220 220->212 233 40444b-404451 220->233 221->198 222->219 223->214 229 404068-404077 GetDlgItem 223->229 234 404200-40420b 226->234 235 404424-40443d DestroyWindow EndDialog 226->235 227->226 228->209 236 404096-404099 229->236 237 404079-404090 SendMessageW IsWindowEnabled 229->237 230->219 233->212 238 404453-40445c ShowWindow 233->238 234->235 239 404211-40425e call 40657a call 404499 * 3 GetDlgItem 234->239 235->220 241 40409b-40409c 236->241 242 40409e-4040a1 236->242 237->212 237->236 238->212 266 404260-404265 239->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 239->267 244 4040cc-4040d1 call 404472 241->244 245 4040a3-4040a9 242->245 246 4040af-4040b4 242->246 244->214 249 4040ea-4040fa SendMessageW 245->249 250 4040ab-4040ad 245->250 246->249 251 4040b6-4040bc 246->251 249->214 250->244 254 4040d3-4040dc call 40140b 251->254 255 4040be-4040c4 call 40140b 251->255 254->214 263 4040de-4040e8 254->263 264 4040ca 255->264 263->264 264->244 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->213 286 404339-40433b 275->286 286->213 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->220 290 40437e-4043ab CreateDialogParamW 288->290 289->212 291 404353-404359 289->291 290->220 293 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 290->293 291->213 292 40435f 291->292 292->212 293->212 298 40440a-40441d ShowWindow call 4044e5 293->298 300 404422 298->300 300->220
                                      C-Code - Quality: 84%
                                      			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                      				struct HWND__* _v28;
                                      				void* _v84;
                                      				void* _v88;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t34;
                                      				signed int _t36;
                                      				signed int _t38;
                                      				struct HWND__* _t48;
                                      				signed int _t67;
                                      				struct HWND__* _t73;
                                      				signed int _t86;
                                      				struct HWND__* _t91;
                                      				signed int _t99;
                                      				int _t103;
                                      				signed int _t117;
                                      				int _t118;
                                      				int _t122;
                                      				signed int _t124;
                                      				struct HWND__* _t127;
                                      				struct HWND__* _t128;
                                      				int _t129;
                                      				intOrPtr _t130;
                                      				long _t133;
                                      				int _t135;
                                      				int _t136;
                                      				void* _t137;
                                      				void* _t146;
                                      
                                      				_t130 = _a8;
                                      				if(_t130 == 0x110 || _t130 == 0x408) {
                                      					_t34 = _a12;
                                      					_t127 = _a4;
                                      					__eflags = _t130 - 0x110;
                                      					 *0x42d250 = _t34;
                                      					if(_t130 == 0x110) {
                                      						 *0x434f08 = _t127;
                                      						 *0x42d264 = GetDlgItem(_t127, 1);
                                      						_t91 = GetDlgItem(_t127, 2);
                                      						_push(0xffffffff);
                                      						_push(0x1c);
                                      						 *0x42b230 = _t91;
                                      						E00404499(_t127);
                                      						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8); // executed
                                      						 *0x433ecc = E0040140B(4);
                                      						_t34 = 1;
                                      						__eflags = 1;
                                      						 *0x42d250 = 1;
                                      					}
                                      					_t124 =  *0x40a368; // 0x0
                                      					_t136 = 0;
                                      					_t133 = (_t124 << 6) +  *0x434f20;
                                      					__eflags = _t124;
                                      					if(_t124 < 0) {
                                      						L36:
                                      						E004044E5(0x40b);
                                      						while(1) {
                                      							_t36 =  *0x42d250;
                                      							 *0x40a368 =  *0x40a368 + _t36;
                                      							_t133 = _t133 + (_t36 << 6);
                                      							_t38 =  *0x40a368; // 0x0
                                      							__eflags = _t38 -  *0x434f24;
                                      							if(_t38 ==  *0x434f24) {
                                      								E0040140B(1);
                                      							}
                                      							__eflags =  *0x433ecc - _t136; // 0x0
                                      							if(__eflags != 0) {
                                      								break;
                                      							}
                                      							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                      							if(__eflags >= 0) {
                                      								break;
                                      							}
                                      							_t117 =  *(_t133 + 0x14);
                                      							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                      							_push( *((intOrPtr*)(_t133 + 0x20)));
                                      							_push(0xfffffc19);
                                      							E00404499(_t127);
                                      							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                      							_push(0xfffffc1b);
                                      							E00404499(_t127);
                                      							_push( *((intOrPtr*)(_t133 + 0x28)));
                                      							_push(0xfffffc1a);
                                      							E00404499(_t127);
                                      							_t48 = GetDlgItem(_t127, 3);
                                      							__eflags =  *0x434f8c - _t136;
                                      							_v28 = _t48;
                                      							if( *0x434f8c != _t136) {
                                      								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                      								__eflags = _t117;
                                      							}
                                      							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                      							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                      							E004044BB(_t117 & 0x00000002);
                                      							_t118 = _t117 & 0x00000004;
                                      							EnableWindow( *0x42b230, _t118);
                                      							__eflags = _t118 - _t136;
                                      							if(_t118 == _t136) {
                                      								_push(1);
                                      							} else {
                                      								_push(_t136);
                                      							}
                                      							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                      							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                      							__eflags =  *0x434f8c - _t136;
                                      							if( *0x434f8c == _t136) {
                                      								_push( *0x42d264);
                                      							} else {
                                      								SendMessageW(_t127, 0x401, 2, _t136);
                                      								_push( *0x42b230);
                                      							}
                                      							E004044CE();
                                      							E0040653D(0x42d268, E00403F7B());
                                      							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                      							SetWindowTextW(_t127, 0x42d268); // executed
                                      							_push(_t136);
                                      							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                      							__eflags = _t67;
                                      							if(_t67 != 0) {
                                      								continue;
                                      							} else {
                                      								__eflags =  *_t133 - _t136;
                                      								if( *_t133 == _t136) {
                                      									continue;
                                      								}
                                      								__eflags =  *(_t133 + 4) - 5;
                                      								if( *(_t133 + 4) != 5) {
                                      									DestroyWindow( *0x433ed8); // executed
                                      									 *0x42c240 = _t133;
                                      									__eflags =  *_t133 - _t136;
                                      									if( *_t133 <= _t136) {
                                      										goto L60;
                                      									}
                                      									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                      									__eflags = _t73 - _t136;
                                      									 *0x433ed8 = _t73;
                                      									if(_t73 == _t136) {
                                      										goto L60;
                                      									}
                                      									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                      									_push(6);
                                      									E00404499(_t73);
                                      									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                      									ScreenToClient(_t127, _t137 + 0x10);
                                      									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                      									_push(_t136);
                                      									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                      									__eflags =  *0x433ecc - _t136; // 0x0
                                      									if(__eflags != 0) {
                                      										goto L63;
                                      									}
                                      									ShowWindow( *0x433ed8, 8); // executed
                                      									E004044E5(0x405);
                                      									goto L60;
                                      								}
                                      								__eflags =  *0x434f8c - _t136;
                                      								if( *0x434f8c != _t136) {
                                      									goto L63;
                                      								}
                                      								__eflags =  *0x434f80 - _t136;
                                      								if( *0x434f80 != _t136) {
                                      									continue;
                                      								}
                                      								goto L63;
                                      							}
                                      						}
                                      						DestroyWindow( *0x433ed8);
                                      						 *0x434f08 = _t136;
                                      						EndDialog(_t127,  *0x42ba38);
                                      						goto L60;
                                      					} else {
                                      						__eflags = _t34 - 1;
                                      						if(_t34 != 1) {
                                      							L35:
                                      							__eflags =  *_t133 - _t136;
                                      							if( *_t133 == _t136) {
                                      								goto L63;
                                      							}
                                      							goto L36;
                                      						}
                                      						_push(0);
                                      						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                      						__eflags = _t86;
                                      						if(_t86 == 0) {
                                      							goto L35;
                                      						}
                                      						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                      						__eflags =  *0x433ecc - _t136; // 0x0
                                      						return 0 | __eflags == 0x00000000;
                                      					}
                                      				} else {
                                      					_t127 = _a4;
                                      					_t136 = 0;
                                      					if(_t130 == 0x47) {
                                      						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                      					}
                                      					_t122 = _a12;
                                      					if(_t130 != 5) {
                                      						L8:
                                      						if(_t130 != 0x40d) {
                                      							__eflags = _t130 - 0x11;
                                      							if(_t130 != 0x11) {
                                      								__eflags = _t130 - 0x111;
                                      								if(_t130 != 0x111) {
                                      									L28:
                                      									return E00404500(_a8, _t122, _a16);
                                      								}
                                      								_t135 = _t122 & 0x0000ffff;
                                      								_t128 = GetDlgItem(_t127, _t135);
                                      								__eflags = _t128 - _t136;
                                      								if(_t128 == _t136) {
                                      									L15:
                                      									__eflags = _t135 - 1;
                                      									if(_t135 != 1) {
                                      										__eflags = _t135 - 3;
                                      										if(_t135 != 3) {
                                      											_t129 = 2;
                                      											__eflags = _t135 - _t129;
                                      											if(_t135 != _t129) {
                                      												L27:
                                      												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                      												goto L28;
                                      											}
                                      											__eflags =  *0x434f8c - _t136;
                                      											if( *0x434f8c == _t136) {
                                      												_t99 = E0040140B(3);
                                      												__eflags = _t99;
                                      												if(_t99 != 0) {
                                      													goto L28;
                                      												}
                                      												 *0x42ba38 = 1;
                                      												L23:
                                      												_push(0x78);
                                      												L24:
                                      												E00404472();
                                      												goto L28;
                                      											}
                                      											E0040140B(_t129);
                                      											 *0x42ba38 = _t129;
                                      											goto L23;
                                      										}
                                      										__eflags =  *0x40a368 - _t136; // 0x0
                                      										if(__eflags <= 0) {
                                      											goto L27;
                                      										}
                                      										_push(0xffffffff);
                                      										goto L24;
                                      									}
                                      									_push(_t135);
                                      									goto L24;
                                      								}
                                      								SendMessageW(_t128, 0xf3, _t136, _t136);
                                      								_t103 = IsWindowEnabled(_t128);
                                      								__eflags = _t103;
                                      								if(_t103 == 0) {
                                      									L63:
                                      									return 0;
                                      								}
                                      								goto L15;
                                      							}
                                      							SetWindowLongW(_t127, _t136, _t136);
                                      							return 1;
                                      						}
                                      						DestroyWindow( *0x433ed8);
                                      						 *0x433ed8 = _t122;
                                      						L60:
                                      						if( *0x42f268 == _t136) {
                                      							_t146 =  *0x433ed8 - _t136; // 0xc003e
                                      							if(_t146 != 0) {
                                      								ShowWindow(_t127, 0xa); // executed
                                      								 *0x42f268 = 1;
                                      							}
                                      						}
                                      						goto L63;
                                      					}
                                      					asm("sbb eax, eax");
                                      					ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                      					if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                      						goto L28;
                                      					} else {
                                      						ShowWindow(_t127, 4);
                                      						goto L8;
                                      					}
                                      				}
                                      			}
































                                      0x00403fa5
                                      0x00403fac
                                      0x00404113
                                      0x00404117
                                      0x0040411b
                                      0x0040411d
                                      0x00404122
                                      0x0040412d
                                      0x00404138
                                      0x0040413d
                                      0x0040413f
                                      0x00404141
                                      0x00404144
                                      0x00404149
                                      0x00404157
                                      0x00404164
                                      0x0040416b
                                      0x0040416b
                                      0x0040416c
                                      0x0040416c
                                      0x00404171
                                      0x00404177
                                      0x0040417e
                                      0x00404184
                                      0x00404186
                                      0x004041c6
                                      0x004041cb
                                      0x004041d0
                                      0x004041d0
                                      0x004041d5
                                      0x004041de
                                      0x004041e0
                                      0x004041e5
                                      0x004041eb
                                      0x004041ef
                                      0x004041ef
                                      0x004041f4
                                      0x004041fa
                                      0x00000000
                                      0x00000000
                                      0x00404205
                                      0x0040420b
                                      0x00000000
                                      0x00000000
                                      0x00404214
                                      0x0040421c
                                      0x00404221
                                      0x00404224
                                      0x0040422a
                                      0x0040422f
                                      0x00404232
                                      0x00404238
                                      0x0040423d
                                      0x00404240
                                      0x00404246
                                      0x0040424e
                                      0x00404254
                                      0x0040425a
                                      0x0040425e
                                      0x00404265
                                      0x00404265
                                      0x00404265
                                      0x0040426f
                                      0x00404281
                                      0x0040428d
                                      0x00404292
                                      0x0040429c
                                      0x004042a2
                                      0x004042a4
                                      0x004042a9
                                      0x004042a6
                                      0x004042a6
                                      0x004042a6
                                      0x004042b9
                                      0x004042d1
                                      0x004042d3
                                      0x004042d9
                                      0x004042ee
                                      0x004042db
                                      0x004042e4
                                      0x004042e6
                                      0x004042e6
                                      0x004042f4
                                      0x00404305
                                      0x0040431b
                                      0x00404322
                                      0x00404328
                                      0x0040432c
                                      0x00404331
                                      0x00404333
                                      0x00000000
                                      0x00404339
                                      0x00404339
                                      0x0040433b
                                      0x00000000
                                      0x00000000
                                      0x00404341
                                      0x00404345
                                      0x0040436a
                                      0x00404370
                                      0x00404376
                                      0x00404378
                                      0x00000000
                                      0x00000000
                                      0x0040439e
                                      0x004043a4
                                      0x004043a6
                                      0x004043ab
                                      0x00000000
                                      0x00000000
                                      0x004043b1
                                      0x004043b4
                                      0x004043b7
                                      0x004043ce
                                      0x004043da
                                      0x004043f3
                                      0x004043f9
                                      0x004043fd
                                      0x00404402
                                      0x00404408
                                      0x00000000
                                      0x00000000
                                      0x00404412
                                      0x0040441d
                                      0x00000000
                                      0x0040441d
                                      0x00404347
                                      0x0040434d
                                      0x00000000
                                      0x00000000
                                      0x00404353
                                      0x00404359
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040435f
                                      0x00404333
                                      0x0040442a
                                      0x00404436
                                      0x0040443d
                                      0x00000000
                                      0x00404188
                                      0x00404188
                                      0x0040418b
                                      0x004041be
                                      0x004041be
                                      0x004041c0
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004041c0
                                      0x0040418d
                                      0x00404191
                                      0x00404196
                                      0x00404198
                                      0x00000000
                                      0x00000000
                                      0x004041a8
                                      0x004041b0
                                      0x00000000
                                      0x004041b6
                                      0x00403fbe
                                      0x00403fbe
                                      0x00403fc2
                                      0x00403fc7
                                      0x00403fd6
                                      0x00403fd6
                                      0x00403fdc
                                      0x00403fe3
                                      0x00404027
                                      0x0040402d
                                      0x00404046
                                      0x00404049
                                      0x0040405c
                                      0x00404062
                                      0x00404100
                                      0x00000000
                                      0x00404109
                                      0x00404068
                                      0x00404073
                                      0x00404075
                                      0x00404077
                                      0x00404096
                                      0x00404096
                                      0x00404099
                                      0x0040409e
                                      0x004040a1
                                      0x004040b1
                                      0x004040b2
                                      0x004040b4
                                      0x004040ea
                                      0x004040fa
                                      0x00000000
                                      0x004040fa
                                      0x004040b6
                                      0x004040bc
                                      0x004040d5
                                      0x004040da
                                      0x004040dc
                                      0x00000000
                                      0x00000000
                                      0x004040de
                                      0x004040ca
                                      0x004040ca
                                      0x004040cc
                                      0x004040cc
                                      0x00000000
                                      0x004040cc
                                      0x004040bf
                                      0x004040c4
                                      0x00000000
                                      0x004040c4
                                      0x004040a3
                                      0x004040a9
                                      0x00000000
                                      0x00000000
                                      0x004040ab
                                      0x00000000
                                      0x004040ab
                                      0x0040409b
                                      0x00000000
                                      0x0040409b
                                      0x00404081
                                      0x00404088
                                      0x0040408e
                                      0x00404090
                                      0x00404466
                                      0x00000000
                                      0x00404466
                                      0x00000000
                                      0x00404090
                                      0x0040404e
                                      0x00000000
                                      0x00404056
                                      0x00404035
                                      0x0040403b
                                      0x00404443
                                      0x00404449
                                      0x0040444b
                                      0x00404451
                                      0x00404456
                                      0x0040445c
                                      0x0040445c
                                      0x00404451
                                      0x00000000
                                      0x00404449
                                      0x00403fea
                                      0x00403ff6
                                      0x00403fff
                                      0x00000000
                                      0x0040401e
                                      0x00404021
                                      0x00000000
                                      0x00404021
                                      0x00403fff

                                      APIs
                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                      • ShowWindow.USER32(?), ref: 00403FF6
                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                      • ShowWindow.USER32(?,00000004), ref: 00404021
                                      • DestroyWindow.USER32 ref: 00404035
                                      • SetWindowLongW.USER32 ref: 0040404E
                                      • GetDlgItem.USER32 ref: 0040406D
                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                      • IsWindowEnabled.USER32(00000000), ref: 00404088
                                      • GetDlgItem.USER32 ref: 00404133
                                      • GetDlgItem.USER32 ref: 0040413D
                                      • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404157
                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                      • GetDlgItem.USER32 ref: 0040424E
                                      • ShowWindow.USER32(00000000,?), ref: 0040426F
                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                      • EnableWindow.USER32(?,?), ref: 0040429C
                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                      • EnableMenuItem.USER32 ref: 004042B9
                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                      • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                      • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                      • ShowWindow.USER32(?,0000000A), ref: 00404456
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuUser$DestroyEnabledSystemTextlstrlen
                                      • String ID:
                                      • API String ID: 3618520773-0
                                      • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                      • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                      • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                      • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 313 403c72-403c9b call 403ec2 call 405f14 304->313 309 403c51-403c62 call 40640b 305->309 310 403c67-403c6d lstrcatW 305->310 309->310 310->313 319 403ca1-403ca6 313->319 320 403d2d-403d35 call 405f14 313->320 319->320 321 403cac-403cd4 call 40640b 319->321 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 321->320 331 403cd6-403cda 321->331 329 403de9-403df1 call 40140b 326->329 330 403d6a-403d9a RegisterClassW 326->330 327->326 344 403df3-403df6 329->344 345 403dfb-403e06 call 403ec2 329->345 332 403da0-403de4 SystemParametersInfoW CreateWindowExW 330->332 333 403eb8 330->333 335 403cec-403cf8 lstrlenW 331->335 336 403cdc-403ce9 call 405e39 331->336 332->329 338 403eba-403ec1 333->338 339 403d20-403d28 call 405e0c call 40653d 335->339 340 403cfa-403d08 lstrcmpiW 335->340 336->335 339->320 340->339 343 403d0a-403d14 GetFileAttributesW 340->343 347 403d16-403d18 343->347 348 403d1a-403d1b call 405e58 343->348 344->338 354 403e0c-403e26 ShowWindow call 40689a 345->354 355 403e8f-403e90 call 405672 345->355 347->339 347->348 348->339 362 403e32-403e44 GetClassInfoW 354->362 363 403e28-403e2d call 40689a 354->363 358 403e95-403e97 355->358 360 403eb1-403eb3 call 40140b 358->360 361 403e99-403e9f 358->361 360->333 361->344 366 403ea5-403eac call 40140b 361->366 364 403e46-403e56 GetClassInfoW RegisterClassW 362->364 365 403e5c-403e7f DialogBoxParamW call 40140b 362->365 363->362 364->365 371 403e84-403e8d call 403b3c 365->371 366->344 371->338
                                      C-Code - Quality: 96%
                                      			E00403BEC(void* __eflags) {
                                      				intOrPtr _v4;
                                      				intOrPtr _v8;
                                      				int _v12;
                                      				void _v16;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				intOrPtr* _t22;
                                      				void* _t30;
                                      				void* _t32;
                                      				int _t33;
                                      				void* _t36;
                                      				int _t39;
                                      				int _t40;
                                      				intOrPtr _t41;
                                      				int _t44;
                                      				short _t63;
                                      				WCHAR* _t65;
                                      				signed char _t69;
                                      				WCHAR* _t76;
                                      				intOrPtr _t82;
                                      				WCHAR* _t87;
                                      
                                      				_t82 =  *0x434f10;
                                      				_t22 = E0040690A(2);
                                      				_t90 = _t22;
                                      				if(_t22 == 0) {
                                      					_t76 = 0x42d268;
                                      					L"1033" = 0x30;
                                      					 *0x442002 = 0x78;
                                      					 *0x442004 = 0;
                                      					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                      					__eflags =  *0x42d268;
                                      					if(__eflags == 0) {
                                      						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                      					}
                                      					lstrcatW(L"1033", _t76);
                                      				} else {
                                      					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                      				}
                                      				E00403EC2(_t78, _t90);
                                      				_t86 = L"C:\\Users\\hardz\\AppData\\Local\\Temp";
                                      				 *0x434f80 =  *0x434f18 & 0x00000020;
                                      				 *0x434f9c = 0x10000;
                                      				if(E00405F14(_t90, L"C:\\Users\\hardz\\AppData\\Local\\Temp") != 0) {
                                      					L16:
                                      					if(E00405F14(_t98, _t86) == 0) {
                                      						E0040657A(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                      					}
                                      					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                      					 *0x433ee8 = _t30;
                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                      						L21:
                                      						if(E0040140B(0) == 0) {
                                      							_t32 = E00403EC2(_t78, __eflags);
                                      							__eflags =  *0x434fa0;
                                      							if( *0x434fa0 != 0) {
                                      								_t33 = E00405672(_t32, 0);
                                      								__eflags = _t33;
                                      								if(_t33 == 0) {
                                      									E0040140B(1);
                                      									goto L33;
                                      								}
                                      								__eflags =  *0x433ecc; // 0x0
                                      								if(__eflags == 0) {
                                      									E0040140B(2);
                                      								}
                                      								goto L22;
                                      							}
                                      							ShowWindow( *0x42d248, 5); // executed
                                      							_t39 = E0040689A("RichEd20"); // executed
                                      							__eflags = _t39;
                                      							if(_t39 == 0) {
                                      								E0040689A("RichEd32");
                                      							}
                                      							_t87 = L"RichEdit20W";
                                      							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                      							__eflags = _t40;
                                      							if(_t40 == 0) {
                                      								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                      								 *0x433ec4 = _t87;
                                      								RegisterClassW(0x433ea0);
                                      							}
                                      							_t41 =  *0x433ee0; // 0x0
                                      							_t44 = DialogBoxParamW( *0x434f00, _t41 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                      							E00403B3C(E0040140B(5), 1);
                                      							return _t44;
                                      						}
                                      						L22:
                                      						_t36 = 2;
                                      						return _t36;
                                      					} else {
                                      						_t78 =  *0x434f00;
                                      						 *0x433ea4 = E00401000;
                                      						 *0x433eb0 =  *0x434f00;
                                      						 *0x433eb4 = _t30;
                                      						 *0x433ec4 = 0x40a380;
                                      						if(RegisterClassW(0x433ea0) == 0) {
                                      							L33:
                                      							__eflags = 0;
                                      							return 0;
                                      						}
                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                      						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                      						goto L21;
                                      					}
                                      				} else {
                                      					_t78 =  *(_t82 + 0x48);
                                      					_t92 = _t78;
                                      					if(_t78 == 0) {
                                      						goto L16;
                                      					}
                                      					_t76 = 0x432ea0;
                                      					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                      					_t63 =  *0x432ea0; // 0x43
                                      					if(_t63 == 0) {
                                      						goto L16;
                                      					}
                                      					if(_t63 == 0x22) {
                                      						_t76 = 0x432ea2;
                                      						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                      					}
                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                      						L15:
                                      						E0040653D(_t86, E00405E0C(_t76));
                                      						goto L16;
                                      					} else {
                                      						_t69 = GetFileAttributesW(_t76);
                                      						if(_t69 == 0xffffffff) {
                                      							L14:
                                      							E00405E58(_t76);
                                      							goto L15;
                                      						}
                                      						_t98 = _t69 & 0x00000010;
                                      						if((_t69 & 0x00000010) != 0) {
                                      							goto L15;
                                      						}
                                      						goto L14;
                                      					}
                                      				}
                                      			}

























                                      0x00403bf2
                                      0x00403bfb
                                      0x00403c02
                                      0x00403c04
                                      0x00403c18
                                      0x00403c2a
                                      0x00403c33
                                      0x00403c3c
                                      0x00403c43
                                      0x00403c48
                                      0x00403c4f
                                      0x00403c62
                                      0x00403c62
                                      0x00403c6d
                                      0x00403c06
                                      0x00403c11
                                      0x00403c11
                                      0x00403c72
                                      0x00403c7c
                                      0x00403c85
                                      0x00403c8a
                                      0x00403c9b
                                      0x00403d2d
                                      0x00403d35
                                      0x00403d3e
                                      0x00403d3e
                                      0x00403d54
                                      0x00403d5a
                                      0x00403d68
                                      0x00403de9
                                      0x00403df1
                                      0x00403dfb
                                      0x00403e00
                                      0x00403e06
                                      0x00403e90
                                      0x00403e95
                                      0x00403e97
                                      0x00403eb3
                                      0x00000000
                                      0x00403eb3
                                      0x00403e99
                                      0x00403e9f
                                      0x00403ea7
                                      0x00403ea7
                                      0x00000000
                                      0x00403e9f
                                      0x00403e14
                                      0x00403e1f
                                      0x00403e24
                                      0x00403e26
                                      0x00403e2d
                                      0x00403e2d
                                      0x00403e38
                                      0x00403e40
                                      0x00403e42
                                      0x00403e44
                                      0x00403e4d
                                      0x00403e50
                                      0x00403e56
                                      0x00403e56
                                      0x00403e5c
                                      0x00403e75
                                      0x00403e86
                                      0x00000000
                                      0x00403e8b
                                      0x00403df3
                                      0x00403df5
                                      0x00000000
                                      0x00403d6a
                                      0x00403d6a
                                      0x00403d76
                                      0x00403d80
                                      0x00403d86
                                      0x00403d8b
                                      0x00403d9a
                                      0x00403eb8
                                      0x00403eb8
                                      0x00000000
                                      0x00403eb8
                                      0x00403da9
                                      0x00403de4
                                      0x00000000
                                      0x00403de4
                                      0x00403ca1
                                      0x00403ca1
                                      0x00403ca4
                                      0x00403ca6
                                      0x00000000
                                      0x00000000
                                      0x00403cb4
                                      0x00403cc6
                                      0x00403ccb
                                      0x00403cd4
                                      0x00000000
                                      0x00000000
                                      0x00403cda
                                      0x00403cdc
                                      0x00403ce9
                                      0x00403ce9
                                      0x00403cf2
                                      0x00403cf8
                                      0x00403d20
                                      0x00403d28
                                      0x00000000
                                      0x00403d0a
                                      0x00403d0b
                                      0x00403d14
                                      0x00403d1a
                                      0x00403d1b
                                      0x00000000
                                      0x00403d1b
                                      0x00403d16
                                      0x00403d18
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403d18
                                      0x00403cf8

                                      APIs
                                        • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                        • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                      • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,7620FAA0), ref: 00403CED
                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                      • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                      • LoadImageW.USER32 ref: 00403D54
                                        • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                      • RegisterClassW.USER32 ref: 00403D91
                                      • SystemParametersInfoW.USER32 ref: 00403DA9
                                      • CreateWindowExW.USER32 ref: 00403DDE
                                      • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                      • GetClassInfoW.USER32 ref: 00403E40
                                      • GetClassInfoW.USER32 ref: 00403E4D
                                      • RegisterClassW.USER32 ref: 00403E56
                                      • DialogBoxParamW.USER32 ref: 00403E75
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                      • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                      • API String ID: 1975747703-3672744114
                                      • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                      • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                      • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                      • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 381 4032ad-4032b1 379->381 394 403200-403203 387->394 395 403253-403258 387->395 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 401 40325a-403262 call 403019 393->401 402 40313a-403141 393->402 397 403205-40321d call 4034e5 call 4034cf 394->397 398 403227-403251 GlobalAlloc call 4034e5 call 4032b4 394->398 395->381 397->395 424 40321f-403225 397->424 398->395 422 403264-403275 398->422 401->395 406 403143-403157 call 405fe8 402->406 407 4031bd-4031c1 402->407 413 4031cb-4031d1 406->413 421 403159-403160 406->421 412 4031c3-4031ca call 403019 407->412 407->413 412->413 418 4031e0-4031e8 413->418 419 4031d3-4031dd call 4069f7 413->419 418->390 423 4031ee 418->423 419->418 421->413 428 403162-403169 421->428 429 403277 422->429 430 40327d-403282 422->430 423->387 424->395 424->398 428->413 431 40316b-403172 428->431 429->430 432 403283-403289 430->432 431->413 433 403174-40317b 431->433 432->432 434 40328b-4032a6 SetFilePointer call 405fe8 432->434 433->413 435 40317d-40319d 433->435 438 4032ab 434->438 435->395 437 4031a3-4031a7 435->437 439 4031a9-4031ad 437->439 440 4031af-4031b7 437->440 438->381 439->423 439->440 440->413 441 4031b9-4031bb 440->441 441->413
                                      C-Code - Quality: 80%
                                      			E0040307D(void* __eflags, signed int _a4) {
                                      				DWORD* _v8;
                                      				DWORD* _v12;
                                      				void* _v16;
                                      				intOrPtr _v20;
                                      				char _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				signed int _v44;
                                      				long _t43;
                                      				signed int _t50;
                                      				void* _t53;
                                      				void* _t57;
                                      				intOrPtr* _t59;
                                      				long _t60;
                                      				signed int _t65;
                                      				signed int _t70;
                                      				signed int _t71;
                                      				signed int _t77;
                                      				intOrPtr _t80;
                                      				long _t82;
                                      				signed int _t85;
                                      				signed int _t87;
                                      				void* _t89;
                                      				signed int _t90;
                                      				signed int _t93;
                                      				void* _t94;
                                      
                                      				_t82 = 0;
                                      				_v12 = 0;
                                      				_v8 = 0;
                                      				_t43 = GetTickCount();
                                      				_t91 = L"C:\\Users\\hardz\\Desktop\\SCAN Swift 054545676700000000000000001.exe";
                                      				 *0x434f0c = _t43 + 0x3e8;
                                      				GetModuleFileNameW(0, L"C:\\Users\\hardz\\Desktop\\SCAN Swift 054545676700000000000000001.exe", 0x400);
                                      				_t89 = E0040602D(_t91, 0x80000000, 3);
                                      				_v16 = _t89;
                                      				 *0x40a018 = _t89;
                                      				if(_t89 == 0xffffffff) {
                                      					return L"Error launching installer";
                                      				}
                                      				_t92 = L"C:\\Users\\hardz\\Desktop";
                                      				E0040653D(L"C:\\Users\\hardz\\Desktop", _t91);
                                      				E0040653D(0x444000, E00405E58(_t92));
                                      				_t50 = GetFileSize(_t89, 0);
                                      				__eflags = _t50;
                                      				 *0x42aa24 = _t50;
                                      				_t93 = _t50;
                                      				if(_t50 <= 0) {
                                      					L24:
                                      					E00403019(1);
                                      					__eflags =  *0x434f14 - _t82;
                                      					if( *0x434f14 == _t82) {
                                      						goto L29;
                                      					}
                                      					__eflags = _v8 - _t82;
                                      					if(_v8 == _t82) {
                                      						L28:
                                      						_t34 =  &_v24; // 0x40387d
                                      						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                      						_t94 = _t53;
                                      						E004034E5( *0x434f14 + 0x1c);
                                      						_t35 =  &_v24; // 0x40387d
                                      						_push( *_t35);
                                      						_push(_t94);
                                      						_push(_t82);
                                      						_push(0xffffffff); // executed
                                      						_t57 = E004032B4(); // executed
                                      						__eflags = _t57 - _v24;
                                      						if(_t57 == _v24) {
                                      							__eflags = _v44 & 0x00000001;
                                      							 *0x434f10 = _t94;
                                      							 *0x434f18 =  *_t94;
                                      							if((_v44 & 0x00000001) != 0) {
                                      								 *0x434f1c =  *0x434f1c + 1;
                                      								__eflags =  *0x434f1c;
                                      							}
                                      							_t40 = _t94 + 0x44; // 0x44
                                      							_t59 = _t40;
                                      							_t85 = 8;
                                      							do {
                                      								_t59 = _t59 - 8;
                                      								 *_t59 =  *_t59 + _t94;
                                      								_t85 = _t85 - 1;
                                      								__eflags = _t85;
                                      							} while (_t85 != 0);
                                      							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                      							 *(_t94 + 0x3c) = _t60;
                                      							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                      							__eflags = 0;
                                      							return 0;
                                      						}
                                      						goto L29;
                                      					}
                                      					E004034E5( *0x41ea18);
                                      					_t65 = E004034CF( &_a4, 4);
                                      					__eflags = _t65;
                                      					if(_t65 == 0) {
                                      						goto L29;
                                      					}
                                      					__eflags = _v12 - _a4;
                                      					if(_v12 != _a4) {
                                      						goto L29;
                                      					}
                                      					goto L28;
                                      				} else {
                                      					do {
                                      						_t90 = _t93;
                                      						asm("sbb eax, eax");
                                      						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                      						__eflags = _t93 - _t70;
                                      						if(_t93 >= _t70) {
                                      							_t90 = _t70;
                                      						}
                                      						_t71 = E004034CF(0x416a18, _t90);
                                      						__eflags = _t71;
                                      						if(_t71 == 0) {
                                      							E00403019(1);
                                      							L29:
                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                      						}
                                      						__eflags =  *0x434f14;
                                      						if( *0x434f14 != 0) {
                                      							__eflags = _a4 & 0x00000002;
                                      							if((_a4 & 0x00000002) == 0) {
                                      								E00403019(0);
                                      							}
                                      							goto L20;
                                      						}
                                      						E00405FE8( &_v44, 0x416a18, 0x1c);
                                      						_t77 = _v44;
                                      						__eflags = _t77 & 0xfffffff0;
                                      						if((_t77 & 0xfffffff0) != 0) {
                                      							goto L20;
                                      						}
                                      						__eflags = _v40 - 0xdeadbeef;
                                      						if(_v40 != 0xdeadbeef) {
                                      							goto L20;
                                      						}
                                      						__eflags = _v28 - 0x74736e49;
                                      						if(_v28 != 0x74736e49) {
                                      							goto L20;
                                      						}
                                      						__eflags = _v32 - 0x74666f73;
                                      						if(_v32 != 0x74666f73) {
                                      							goto L20;
                                      						}
                                      						__eflags = _v36 - 0x6c6c754e;
                                      						if(_v36 != 0x6c6c754e) {
                                      							goto L20;
                                      						}
                                      						_a4 = _a4 | _t77;
                                      						_t87 =  *0x41ea18; // 0xf6db6
                                      						 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                      						_t80 = _v20;
                                      						__eflags = _t80 - _t93;
                                      						 *0x434f14 = _t87;
                                      						if(_t80 > _t93) {
                                      							goto L29;
                                      						}
                                      						__eflags = _a4 & 0x00000008;
                                      						if((_a4 & 0x00000008) != 0) {
                                      							L16:
                                      							_v8 = _v8 + 1;
                                      							_t93 = _t80 - 4;
                                      							__eflags = _t90 - _t93;
                                      							if(_t90 > _t93) {
                                      								_t90 = _t93;
                                      							}
                                      							goto L20;
                                      						}
                                      						__eflags = _a4 & 0x00000004;
                                      						if((_a4 & 0x00000004) != 0) {
                                      							break;
                                      						}
                                      						goto L16;
                                      						L20:
                                      						__eflags = _t93 -  *0x42aa24; // 0xf6dba
                                      						if(__eflags < 0) {
                                      							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                      						}
                                      						 *0x41ea18 =  *0x41ea18 + _t90;
                                      						_t93 = _t93 - _t90;
                                      						__eflags = _t93;
                                      					} while (_t93 != 0);
                                      					_t82 = 0;
                                      					__eflags = 0;
                                      					goto L24;
                                      				}
                                      			}































                                      0x00403085
                                      0x00403088
                                      0x0040308b
                                      0x0040308e
                                      0x00403094
                                      0x004030a5
                                      0x004030aa
                                      0x004030bd
                                      0x004030c2
                                      0x004030c5
                                      0x004030cb
                                      0x00000000
                                      0x004030cd
                                      0x004030d8
                                      0x004030de
                                      0x004030ef
                                      0x004030f6
                                      0x004030fc
                                      0x004030fe
                                      0x00403103
                                      0x00403105
                                      0x004031f0
                                      0x004031f2
                                      0x004031f7
                                      0x004031fe
                                      0x00000000
                                      0x00000000
                                      0x00403200
                                      0x00403203
                                      0x00403227
                                      0x00403227
                                      0x0040322c
                                      0x00403232
                                      0x0040323d
                                      0x00403242
                                      0x00403242
                                      0x00403245
                                      0x00403246
                                      0x00403247
                                      0x00403249
                                      0x0040324e
                                      0x00403251
                                      0x00403264
                                      0x00403268
                                      0x00403270
                                      0x00403275
                                      0x00403277
                                      0x00403277
                                      0x00403277
                                      0x0040327f
                                      0x0040327f
                                      0x00403282
                                      0x00403283
                                      0x00403283
                                      0x00403286
                                      0x00403288
                                      0x00403288
                                      0x00403288
                                      0x00403292
                                      0x00403298
                                      0x004032a6
                                      0x004032ab
                                      0x00000000
                                      0x004032ab
                                      0x00000000
                                      0x00403251
                                      0x0040320b
                                      0x00403216
                                      0x0040321b
                                      0x0040321d
                                      0x00000000
                                      0x00000000
                                      0x00403222
                                      0x00403225
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040310b
                                      0x00403110
                                      0x00403115
                                      0x00403119
                                      0x00403120
                                      0x00403125
                                      0x00403127
                                      0x00403129
                                      0x00403129
                                      0x0040312d
                                      0x00403132
                                      0x00403134
                                      0x0040325c
                                      0x00403253
                                      0x00000000
                                      0x00403253
                                      0x0040313a
                                      0x00403141
                                      0x004031bd
                                      0x004031c1
                                      0x004031c5
                                      0x004031ca
                                      0x00000000
                                      0x004031c1
                                      0x0040314a
                                      0x0040314f
                                      0x00403152
                                      0x00403157
                                      0x00000000
                                      0x00000000
                                      0x00403159
                                      0x00403160
                                      0x00000000
                                      0x00000000
                                      0x00403162
                                      0x00403169
                                      0x00000000
                                      0x00000000
                                      0x0040316b
                                      0x00403172
                                      0x00000000
                                      0x00000000
                                      0x00403174
                                      0x0040317b
                                      0x00000000
                                      0x00000000
                                      0x0040317d
                                      0x00403183
                                      0x0040318c
                                      0x00403192
                                      0x00403195
                                      0x00403197
                                      0x0040319d
                                      0x00000000
                                      0x00000000
                                      0x004031a3
                                      0x004031a7
                                      0x004031af
                                      0x004031af
                                      0x004031b2
                                      0x004031b5
                                      0x004031b7
                                      0x004031b9
                                      0x004031b9
                                      0x00000000
                                      0x004031b7
                                      0x004031a9
                                      0x004031ad
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004031cb
                                      0x004031cb
                                      0x004031d1
                                      0x004031dd
                                      0x004031dd
                                      0x004031e0
                                      0x004031e6
                                      0x004031e6
                                      0x004031e6
                                      0x004031ee
                                      0x004031ee
                                      0x00000000
                                      0x004031ee

                                      APIs
                                      • GetTickCount.KERNEL32 ref: 0040308E
                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                        • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                        • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                      • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                      • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                      • API String ID: 2803837635-2144424954
                                      • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                      • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                      • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                      • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 506 4032b4-4032cb 507 4032d4-4032dd 506->507 508 4032cd 506->508 509 4032e6-4032eb 507->509 510 4032df 507->510 508->507 511 4032fb-403308 call 4034cf 509->511 512 4032ed-4032f6 call 4034e5 509->512 510->509 516 4034bd 511->516 517 40330e-403312 511->517 512->511 518 4034bf-4034c0 516->518 519 403468-40346a 517->519 520 403318-403361 GetTickCount 517->520 523 4034c8-4034cc 518->523 521 4034aa-4034ad 519->521 522 40346c-40346f 519->522 524 4034c5 520->524 525 403367-40336f 520->525 526 4034b2-4034bb call 4034cf 521->526 527 4034af 521->527 522->524 528 403471 522->528 524->523 529 403371 525->529 530 403374-403382 call 4034cf 525->530 526->516 538 4034c2 526->538 527->526 532 403474-40347a 528->532 529->530 530->516 540 403388-403391 530->540 535 40347c 532->535 536 40347e-40348c call 4034cf 532->536 535->536 536->516 544 40348e-403493 call 4060df 536->544 538->524 542 403397-4033b7 call 406a65 540->542 547 403460-403462 542->547 548 4033bd-4033d0 GetTickCount 542->548 549 403498-40349a 544->549 547->518 552 4033d2-4033da 548->552 553 40341b-40341d 548->553 550 403464-403466 549->550 551 40349c-4034a6 549->551 550->518 551->532 554 4034a8 551->554 555 4033e2-403413 MulDiv wsprintfW call 40559f 552->555 556 4033dc-4033e0 552->556 557 403454-403458 553->557 558 40341f-403423 553->558 554->524 563 403418 555->563 556->553 556->555 557->525 559 40345e 557->559 561 403425-40342c call 4060df 558->561 562 40343a-403445 558->562 559->524 567 403431-403433 561->567 565 403448-40344c 562->565 563->553 565->542 566 403452 565->566 566->524 567->550 568 403435-403438 567->568 568->565
                                      C-Code - Quality: 95%
                                      			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                      				signed int _v8;
                                      				int _v12;
                                      				intOrPtr _v16;
                                      				long _v20;
                                      				intOrPtr _v24;
                                      				short _v152;
                                      				void* _t65;
                                      				void* _t69;
                                      				long _t70;
                                      				intOrPtr _t75;
                                      				long _t76;
                                      				void* _t78;
                                      				int _t88;
                                      				intOrPtr _t92;
                                      				intOrPtr _t95;
                                      				long _t96;
                                      				signed int _t97;
                                      				int _t98;
                                      				int _t99;
                                      				void* _t101;
                                      				void* _t102;
                                      
                                      				_t97 = _a16;
                                      				_t92 = _a12;
                                      				_v12 = _t97;
                                      				if(_t92 == 0) {
                                      					_v12 = 0x8000;
                                      				}
                                      				_v8 = _v8 & 0x00000000;
                                      				_v16 = _t92;
                                      				if(_t92 == 0) {
                                      					_v16 = 0x422a20;
                                      				}
                                      				_t62 = _a4;
                                      				if(_a4 >= 0) {
                                      					E004034E5( *0x434f58 + _t62);
                                      				}
                                      				if(E004034CF( &_a16, 4) == 0) {
                                      					L41:
                                      					_push(0xfffffffd);
                                      					goto L42;
                                      				} else {
                                      					if((_a19 & 0x00000080) == 0) {
                                      						if(_t92 != 0) {
                                      							if(_a16 < _t97) {
                                      								_t97 = _a16;
                                      							}
                                      							if(E004034CF(_t92, _t97) != 0) {
                                      								_v8 = _t97;
                                      								L44:
                                      								return _v8;
                                      							} else {
                                      								goto L41;
                                      							}
                                      						}
                                      						if(_a16 <= _t92) {
                                      							goto L44;
                                      						}
                                      						_t88 = _v12;
                                      						while(1) {
                                      							_t98 = _a16;
                                      							if(_a16 >= _t88) {
                                      								_t98 = _t88;
                                      							}
                                      							if(E004034CF(0x41ea20, _t98) == 0) {
                                      								goto L41;
                                      							}
                                      							_t69 = E004060DF(_a8, 0x41ea20, _t98); // executed
                                      							if(_t69 == 0) {
                                      								L28:
                                      								_push(0xfffffffe);
                                      								L42:
                                      								_pop(_t65);
                                      								return _t65;
                                      							}
                                      							_v8 = _v8 + _t98;
                                      							_a16 = _a16 - _t98;
                                      							if(_a16 > 0) {
                                      								continue;
                                      							}
                                      							goto L44;
                                      						}
                                      						goto L41;
                                      					}
                                      					_t70 = GetTickCount();
                                      					 *0x40d384 =  *0x40d384 & 0x00000000;
                                      					 *0x40d380 =  *0x40d380 & 0x00000000;
                                      					_t14 =  &_a16;
                                      					 *_t14 = _a16 & 0x7fffffff;
                                      					_v20 = _t70;
                                      					 *0x40ce68 = 8;
                                      					 *0x416a10 = 0x40ea08;
                                      					 *0x416a0c = 0x40ea08;
                                      					 *0x416a08 = 0x416a08;
                                      					_a4 = _a16;
                                      					if( *_t14 <= 0) {
                                      						goto L44;
                                      					} else {
                                      						goto L9;
                                      					}
                                      					while(1) {
                                      						L9:
                                      						_t99 = 0x4000;
                                      						if(_a16 < 0x4000) {
                                      							_t99 = _a16;
                                      						}
                                      						if(E004034CF(0x41ea20, _t99) == 0) {
                                      							goto L41;
                                      						}
                                      						_a16 = _a16 - _t99;
                                      						 *0x40ce58 = 0x41ea20;
                                      						 *0x40ce5c = _t99;
                                      						while(1) {
                                      							_t95 = _v16;
                                      							 *0x40ce60 = _t95;
                                      							 *0x40ce64 = _v12;
                                      							_t75 = E00406A65(0x40ce58);
                                      							_v24 = _t75;
                                      							if(_t75 < 0) {
                                      								break;
                                      							}
                                      							_t101 =  *0x40ce60 - _t95;
                                      							_t76 = GetTickCount();
                                      							_t96 = _t76;
                                      							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                      								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                      								_t102 = _t102 + 0xc;
                                      								E0040559F(0,  &_v152); // executed
                                      								_v20 = _t96;
                                      							}
                                      							if(_t101 == 0) {
                                      								if(_a16 > 0) {
                                      									goto L9;
                                      								}
                                      								goto L44;
                                      							} else {
                                      								if(_a12 != 0) {
                                      									_v8 = _v8 + _t101;
                                      									_v12 = _v12 - _t101;
                                      									_v16 =  *0x40ce60;
                                      									L23:
                                      									if(_v24 != 1) {
                                      										continue;
                                      									}
                                      									goto L44;
                                      								}
                                      								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                      								if(_t78 == 0) {
                                      									goto L28;
                                      								}
                                      								_v8 = _v8 + _t101;
                                      								goto L23;
                                      							}
                                      						}
                                      						_push(0xfffffffc);
                                      						goto L42;
                                      					}
                                      					goto L41;
                                      				}
                                      			}
























                                      0x004032bf
                                      0x004032c3
                                      0x004032c6
                                      0x004032cb
                                      0x004032cd
                                      0x004032cd
                                      0x004032d4
                                      0x004032d8
                                      0x004032dd
                                      0x004032df
                                      0x004032df
                                      0x004032e6
                                      0x004032eb
                                      0x004032f6
                                      0x004032f6
                                      0x00403308
                                      0x004034bd
                                      0x004034bd
                                      0x00000000
                                      0x0040330e
                                      0x00403312
                                      0x0040346a
                                      0x004034ad
                                      0x004034af
                                      0x004034af
                                      0x004034bb
                                      0x004034c2
                                      0x004034c5
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004034bb
                                      0x0040346f
                                      0x00000000
                                      0x00000000
                                      0x00403471
                                      0x00403474
                                      0x00403477
                                      0x0040347a
                                      0x0040347c
                                      0x0040347c
                                      0x0040348c
                                      0x00000000
                                      0x00000000
                                      0x00403493
                                      0x0040349a
                                      0x00403464
                                      0x00403464
                                      0x004034bf
                                      0x004034bf
                                      0x00000000
                                      0x004034bf
                                      0x0040349c
                                      0x0040349f
                                      0x004034a6
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004034a8
                                      0x00000000
                                      0x00403474
                                      0x0040331e
                                      0x00403320
                                      0x00403327
                                      0x0040332e
                                      0x0040332e
                                      0x00403335
                                      0x0040333d
                                      0x00403347
                                      0x0040334c
                                      0x00403354
                                      0x0040335e
                                      0x00403361
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403367
                                      0x00403367
                                      0x00403367
                                      0x0040336f
                                      0x00403371
                                      0x00403371
                                      0x00403382
                                      0x00000000
                                      0x00000000
                                      0x00403388
                                      0x0040338b
                                      0x00403391
                                      0x00403397
                                      0x00403397
                                      0x004033a2
                                      0x004033a8
                                      0x004033ad
                                      0x004033b4
                                      0x004033b7
                                      0x00000000
                                      0x00000000
                                      0x004033c3
                                      0x004033c5
                                      0x004033ce
                                      0x004033d0
                                      0x00403401
                                      0x00403407
                                      0x00403413
                                      0x00403418
                                      0x00403418
                                      0x0040341d
                                      0x00403458
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040341f
                                      0x00403423
                                      0x0040343f
                                      0x00403442
                                      0x00403445
                                      0x00403448
                                      0x0040344c
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403452
                                      0x0040342c
                                      0x00403433
                                      0x00000000
                                      0x00000000
                                      0x00403435
                                      0x00000000
                                      0x00403435
                                      0x0040341d
                                      0x00403460
                                      0x00000000
                                      0x00403460
                                      0x00000000
                                      0x00403367

                                      APIs
                                      Strings
                                      • <?xml version="1.0" encoding="UTF-8"?><svg height="16px" viewBox="0 0 16 16" width="16px" xmlns="http://www.w3.org/2000/svg"> <path d="m 4 1 c -1.660156 0 -3 1.339844 -3 3 v 8 c 0 1.660156 1.339844 3 3 3 h 8 c 1.660156 0 3 -1.339844 3 -3 v -8 c 0 -1.66015, xrefs: 00403338
                                      • ... %d%%, xrefs: 004033FB
                                      • *B, xrefs: 004032DF
                                      • A, xrefs: 0040347E
                                      • A, xrefs: 00403374
                                      • }8@, xrefs: 004032B4
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CountTick$wsprintf
                                      • String ID: *B$ A$ A$... %d%%$<?xml version="1.0" encoding="UTF-8"?><svg height="16px" viewBox="0 0 16 16" width="16px" xmlns="http://www.w3.org/2000/svg"> <path d="m 4 1 c -1.660156 0 -3 1.339844 -3 3 v 8 c 0 1.660156 1.339844 3 3 3 h 8 c 1.660156 0 3 -1.339844 3 -3 v -8 c 0 -1.66015$}8@
                                      • API String ID: 551687249-2487974866
                                      • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                      • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                      • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                      • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 569 40176f-401794 call 402da6 call 405e83 574 401796-40179c call 40653d 569->574 575 40179e-4017b0 call 40653d call 405e0c lstrcatW 569->575 580 4017b5-4017b6 call 4067c4 574->580 575->580 584 4017bb-4017bf 580->584 585 4017c1-4017cb call 406873 584->585 586 4017f2-4017f5 584->586 594 4017dd-4017ef 585->594 595 4017cd-4017db CompareFileTime 585->595 587 4017f7-4017f8 call 406008 586->587 588 4017fd-401819 call 40602d 586->588 587->588 596 40181b-40181e 588->596 597 40188d-4018b6 call 40559f call 4032b4 588->597 594->586 595->594 598 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 596->598 599 40186f-401879 call 40559f 596->599 609 4018b8-4018bc 597->609 610 4018be-4018ca SetFileTime 597->610 598->584 631 401864-401865 598->631 611 401882-401888 599->611 609->610 613 4018d0-4018db FindCloseChangeNotification 609->613 610->613 614 402c33 611->614 616 4018e1-4018e4 613->616 617 402c2a-402c2d 613->617 618 402c35-402c39 614->618 620 4018e6-4018f7 call 40657a lstrcatW 616->620 621 4018f9-4018fc call 40657a 616->621 617->614 628 401901-402398 620->628 621->628 632 40239d-4023a2 628->632 633 402398 call 405b9d 628->633 631->611 634 401867-401868 631->634 632->618 633->632 634->599
                                      C-Code - Quality: 75%
                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                      				void* __esi;
                                      				void* _t35;
                                      				void* _t43;
                                      				void* _t45;
                                      				FILETIME* _t51;
                                      				FILETIME* _t64;
                                      				void* _t66;
                                      				signed int _t72;
                                      				FILETIME* _t73;
                                      				FILETIME* _t77;
                                      				signed int _t79;
                                      				WCHAR* _t81;
                                      				void* _t83;
                                      				void* _t84;
                                      				void* _t86;
                                      
                                      				_t77 = __ebx;
                                      				 *(_t86 - 8) = E00402DA6(0x31);
                                      				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                      				_t35 = E00405E83( *(_t86 - 8));
                                      				_push( *(_t86 - 8));
                                      				_t81 = L"Call";
                                      				if(_t35 == 0) {
                                      					lstrcatW(E00405E0C(E0040653D(_t81, L"C:\\Users\\hardz\\AppData\\Local\\Temp")), ??);
                                      				} else {
                                      					E0040653D();
                                      				}
                                      				E004067C4(_t81);
                                      				while(1) {
                                      					__eflags =  *(_t86 + 8) - 3;
                                      					if( *(_t86 + 8) >= 3) {
                                      						_t66 = E00406873(_t81);
                                      						_t79 = 0;
                                      						__eflags = _t66 - _t77;
                                      						if(_t66 != _t77) {
                                      							_t73 = _t66 + 0x14;
                                      							__eflags = _t73;
                                      							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                      						}
                                      						asm("sbb eax, eax");
                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                      						__eflags = _t72;
                                      						 *(_t86 + 8) = _t72;
                                      					}
                                      					__eflags =  *(_t86 + 8) - _t77;
                                      					if( *(_t86 + 8) == _t77) {
                                      						E00406008(_t81);
                                      					}
                                      					__eflags =  *(_t86 + 8) - 1;
                                      					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                      					__eflags = _t43 - 0xffffffff;
                                      					 *(_t86 - 0x38) = _t43;
                                      					if(_t43 != 0xffffffff) {
                                      						break;
                                      					}
                                      					__eflags =  *(_t86 + 8) - _t77;
                                      					if( *(_t86 + 8) != _t77) {
                                      						E0040559F(0xffffffe2,  *(_t86 - 8));
                                      						__eflags =  *(_t86 + 8) - 2;
                                      						if(__eflags == 0) {
                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                      						}
                                      						L31:
                                      						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                      						__eflags =  *0x434f88;
                                      						goto L32;
                                      					} else {
                                      						E0040653D("C:\Users\hardz\AppData\Local\Temp\nsy907D.tmp", _t83);
                                      						E0040653D(_t83, _t81);
                                      						E0040657A(_t77, _t81, _t83, "C:\Users\hardz\AppData\Local\Temp\nsy907D.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                      						E0040653D(_t83, "C:\Users\hardz\AppData\Local\Temp\nsy907D.tmp");
                                      						_t64 = E00405B9D("C:\Users\hardz\AppData\Local\Temp\nsy907D.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                      						__eflags = _t64;
                                      						if(_t64 == 0) {
                                      							continue;
                                      						} else {
                                      							__eflags = _t64 == 1;
                                      							if(_t64 == 1) {
                                      								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                      								L32:
                                      								_t51 = 0;
                                      								__eflags = 0;
                                      							} else {
                                      								_push(_t81);
                                      								_push(0xfffffffa);
                                      								E0040559F();
                                      								L29:
                                      								_t51 = 0x7fffffff;
                                      							}
                                      						}
                                      					}
                                      					L33:
                                      					return _t51;
                                      				}
                                      				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                      				 *0x434fb4 =  *0x434fb4 + 1;
                                      				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                      				 *0x434fb4 =  *0x434fb4 - 1;
                                      				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                      				_t84 = _t45;
                                      				if( *(_t86 - 0x24) != 0xffffffff) {
                                      					L22:
                                      					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                      				} else {
                                      					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                      					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                      						goto L22;
                                      					}
                                      				}
                                      				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                      				__eflags = _t84 - _t77;
                                      				if(_t84 >= _t77) {
                                      					goto L31;
                                      				} else {
                                      					__eflags = _t84 - 0xfffffffe;
                                      					if(_t84 != 0xfffffffe) {
                                      						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                      					} else {
                                      						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                      						lstrcatW(_t81,  *(_t86 - 8));
                                      					}
                                      					_push(0x200010);
                                      					_push(_t81);
                                      					E00405B9D();
                                      					goto L29;
                                      				}
                                      				goto L33;
                                      			}


















                                      0x0040176f
                                      0x00401776
                                      0x00401782
                                      0x00401785
                                      0x0040178a
                                      0x0040178d
                                      0x00401794
                                      0x004017b0
                                      0x00401796
                                      0x00401797
                                      0x00401797
                                      0x004017b6
                                      0x004017bb
                                      0x004017bb
                                      0x004017bf
                                      0x004017c2
                                      0x004017c7
                                      0x004017c9
                                      0x004017cb
                                      0x004017d0
                                      0x004017d0
                                      0x004017db
                                      0x004017db
                                      0x004017ec
                                      0x004017ee
                                      0x004017ee
                                      0x004017ef
                                      0x004017ef
                                      0x004017f2
                                      0x004017f5
                                      0x004017f8
                                      0x004017f8
                                      0x004017ff
                                      0x0040180e
                                      0x00401813
                                      0x00401816
                                      0x00401819
                                      0x00000000
                                      0x00000000
                                      0x0040181b
                                      0x0040181e
                                      0x00401874
                                      0x00401879
                                      0x004015b6
                                      0x0040292e
                                      0x0040292e
                                      0x00402c2a
                                      0x00402c2d
                                      0x00402c2d
                                      0x00000000
                                      0x00401820
                                      0x00401826
                                      0x0040182d
                                      0x0040183a
                                      0x00401845
                                      0x0040185b
                                      0x0040185b
                                      0x0040185e
                                      0x00000000
                                      0x00401864
                                      0x00401864
                                      0x00401865
                                      0x00401882
                                      0x00402c33
                                      0x00402c33
                                      0x00402c33
                                      0x00401867
                                      0x00401867
                                      0x00401868
                                      0x00401493
                                      0x0040239d
                                      0x0040239d
                                      0x0040239d
                                      0x00401865
                                      0x0040185e
                                      0x00402c35
                                      0x00402c39
                                      0x00402c39
                                      0x00401892
                                      0x00401897
                                      0x004018a5
                                      0x004018aa
                                      0x004018b0
                                      0x004018b4
                                      0x004018b6
                                      0x004018be
                                      0x004018ca
                                      0x004018b8
                                      0x004018b8
                                      0x004018bc
                                      0x00000000
                                      0x00000000
                                      0x004018bc
                                      0x004018d3
                                      0x004018d9
                                      0x004018db
                                      0x00000000
                                      0x004018e1
                                      0x004018e1
                                      0x004018e4
                                      0x004018fc
                                      0x004018e6
                                      0x004018e9
                                      0x004018f2
                                      0x004018f2
                                      0x00401901
                                      0x00401906
                                      0x00402398
                                      0x00000000
                                      0x00402398
                                      0x00000000

                                      APIs
                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017D5
                                        • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000,?,7620EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000,?,7620EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                        • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00403418), ref: 004055FA
                                        • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll), ref: 0040560C
                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                      • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsy907D.tmp$C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll$Call
                                      • API String ID: 1941528284-4244112327
                                      • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                      • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                      • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                      • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 635 40559f-4055b4 636 4055ba-4055cb 635->636 637 40566b-40566f 635->637 638 4055d6-4055e2 lstrlenW 636->638 639 4055cd-4055d1 call 40657a 636->639 641 4055e4-4055f4 lstrlenW 638->641 642 4055ff-405603 638->642 639->638 641->637 643 4055f6-4055fa lstrcatW 641->643 644 405612-405616 642->644 645 405605-40560c SetWindowTextW 642->645 643->642 646 405618-40565a SendMessageW * 3 644->646 647 40565c-40565e 644->647 645->644 646->647 647->637 648 405660-405663 647->648 648->637
                                      C-Code - Quality: 100%
                                      			E0040559F(signed int _a4, WCHAR* _a8) {
                                      				struct HWND__* _v8;
                                      				signed int _v12;
                                      				WCHAR* _v32;
                                      				long _v44;
                                      				int _v48;
                                      				void* _v52;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				WCHAR* _t27;
                                      				signed int _t28;
                                      				long _t29;
                                      				signed int _t37;
                                      				signed int _t38;
                                      
                                      				_t27 =  *0x433ee4; // 0x70056
                                      				_v8 = _t27;
                                      				if(_t27 != 0) {
                                      					_t37 =  *0x434fb4;
                                      					_v12 = _t37;
                                      					_t38 = _t37 & 0x00000001;
                                      					if(_t38 == 0) {
                                      						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                      					}
                                      					_t27 = lstrlenW(0x42c248);
                                      					_a4 = _t27;
                                      					if(_a8 == 0) {
                                      						L6:
                                      						if((_v12 & 0x00000004) == 0) {
                                      							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                      						}
                                      						if((_v12 & 0x00000002) == 0) {
                                      							_v32 = 0x42c248;
                                      							_v52 = 1;
                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                      							_v44 = 0;
                                      							_v48 = _t29 - _t38;
                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                      						}
                                      						if(_t38 != 0) {
                                      							_t28 = _a4;
                                      							0x42c248[_t28] = 0;
                                      							return _t28;
                                      						}
                                      					} else {
                                      						_t27 = lstrlenW(_a8) + _a4;
                                      						if(_t27 < 0x1000) {
                                      							_t27 = lstrcatW(0x42c248, _a8);
                                      							goto L6;
                                      						}
                                      					}
                                      				}
                                      				return _t27;
                                      			}

















                                      0x004055a5
                                      0x004055af
                                      0x004055b4
                                      0x004055ba
                                      0x004055c5
                                      0x004055c8
                                      0x004055cb
                                      0x004055d1
                                      0x004055d1
                                      0x004055d7
                                      0x004055df
                                      0x004055e2
                                      0x004055ff
                                      0x00405603
                                      0x0040560c
                                      0x0040560c
                                      0x00405616
                                      0x0040561f
                                      0x0040562b
                                      0x00405632
                                      0x00405636
                                      0x00405639
                                      0x0040564c
                                      0x0040565a
                                      0x0040565a
                                      0x0040565e
                                      0x00405660
                                      0x00405663
                                      0x00000000
                                      0x00405663
                                      0x004055e4
                                      0x004055ec
                                      0x004055f4
                                      0x004055fa
                                      0x00000000
                                      0x004055fa
                                      0x004055f4
                                      0x004055e2
                                      0x0040566f

                                      APIs
                                      • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000,?,7620EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                      • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000,?,7620EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                      • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00403418), ref: 004055FA
                                      • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll), ref: 0040560C
                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                        • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                        • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000), ref: 00406779
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                      • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll
                                      • API String ID: 1495540970-1972596293
                                      • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                      • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                      • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                      • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 649 4026ec-402705 call 402d84 652 402c2a-402c2d 649->652 653 40270b-402712 649->653 654 402c33-402c39 652->654 655 402714 653->655 656 402717-40271a 653->656 655->656 657 402720-40272f call 40649d 656->657 658 40287e-402886 656->658 657->658 662 402735 657->662 658->652 663 40273b-40273f 662->663 664 4027d4-4027d7 663->664 665 402745-402760 ReadFile 663->665 667 4027d9-4027dc 664->667 668 4027ef-4027ff call 4060b0 664->668 665->658 666 402766-40276b 665->666 666->658 671 402771-40277f 666->671 667->668 669 4027de-4027e9 call 40610e 667->669 668->658 677 402801 668->677 669->658 669->668 674 402785-402797 MultiByteToWideChar 671->674 675 40283a-402846 call 406484 671->675 674->677 678 402799-40279c 674->678 675->654 680 402804-402807 677->680 681 40279e-4027a9 678->681 680->675 683 402809-40280e 680->683 681->680 684 4027ab-4027d0 SetFilePointer MultiByteToWideChar 681->684 685 402810-402815 683->685 686 40284b-40284f 683->686 684->681 687 4027d2 684->687 685->686 690 402817-40282a 685->690 688 402851-402855 686->688 689 40286c-402878 SetFilePointer 686->689 687->677 691 402857-40285b 688->691 692 40285d-40286a 688->692 689->658 690->658 693 40282c-402832 690->693 691->689 691->692 692->658 693->663 694 402838 693->694 694->658
                                      C-Code - Quality: 87%
                                      			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                      				intOrPtr _t65;
                                      				intOrPtr _t66;
                                      				intOrPtr _t72;
                                      				void* _t76;
                                      				void* _t79;
                                      
                                      				_t72 = __edx;
                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                      				_t65 = 2;
                                      				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                      				_t66 = E00402D84(_t65);
                                      				_t79 = _t66 - 1;
                                      				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                      				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                      				if(_t79 < 0) {
                                      					L36:
                                      					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                      				} else {
                                      					__ecx = 0x3ff;
                                      					if(__eax > 0x3ff) {
                                      						 *(__ebp - 0x44) = 0x3ff;
                                      					}
                                      					if( *__edi == __bx) {
                                      						L34:
                                      						__ecx =  *(__ebp - 0xc);
                                      						__eax =  *(__ebp - 8);
                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                      						if(_t79 == 0) {
                                      							 *(_t76 - 4) = 1;
                                      						}
                                      						goto L36;
                                      					} else {
                                      						 *(__ebp - 0x38) = __ebx;
                                      						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                      						if( *(__ebp - 0x44) > __ebx) {
                                      							do {
                                      								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                      									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                      										__eax = __ebp - 0x50;
                                      										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                      											goto L34;
                                      										} else {
                                      											goto L21;
                                      										}
                                      									} else {
                                      										goto L34;
                                      									}
                                      								} else {
                                      									__eax = __ebp - 0x40;
                                      									_push(__ebx);
                                      									_push(__ebp - 0x40);
                                      									__eax = 2;
                                      									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                      									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??); // executed
                                      									if(__eax == 0) {
                                      										goto L34;
                                      									} else {
                                      										__ecx =  *(__ebp - 0x40);
                                      										if(__ecx == __ebx) {
                                      											goto L34;
                                      										} else {
                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                      											 *(__ebp - 0x4c) = __ecx;
                                      											 *(__ebp - 0x50) = __eax;
                                      											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                      												L28:
                                      												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                      											} else {
                                      												__ebp - 0x50 = __ebp + 0xa;
                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                      													L21:
                                      													__eax =  *(__ebp - 0x50);
                                      												} else {
                                      													__edi =  *(__ebp - 0x4c);
                                      													__edi =  ~( *(__ebp - 0x4c));
                                      													while(1) {
                                      														_t22 = __ebp - 0x40;
                                      														 *_t22 =  *(__ebp - 0x40) - 1;
                                      														__eax = 0xfffd;
                                      														 *(__ebp - 0x50) = 0xfffd;
                                      														if( *_t22 == 0) {
                                      															goto L22;
                                      														}
                                      														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                      														__edi = __edi + 1;
                                      														__eax = SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1); // executed
                                      														__ebp - 0x50 = __ebp + 0xa;
                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                      															continue;
                                      														} else {
                                      															goto L21;
                                      														}
                                      														goto L22;
                                      													}
                                      												}
                                      												L22:
                                      												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                      													goto L28;
                                      												} else {
                                      													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                      														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                      															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                      															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                      														} else {
                                      															__ecx =  *(__ebp - 0xc);
                                      															__edx =  *(__ebp - 8);
                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                      														}
                                      														goto L34;
                                      													} else {
                                      														__ecx =  *(__ebp - 0xc);
                                      														__edx =  *(__ebp - 8);
                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                      														 *(__ebp - 0x38) = __eax;
                                      														if(__ax == __bx) {
                                      															goto L34;
                                      														} else {
                                      															goto L26;
                                      														}
                                      													}
                                      												}
                                      											}
                                      										}
                                      									}
                                      								}
                                      								goto L37;
                                      								L26:
                                      								__eax =  *(__ebp - 8);
                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                      						}
                                      						goto L34;
                                      					}
                                      				}
                                      				L37:
                                      				return 0;
                                      			}








                                      0x004026ec
                                      0x004026ee
                                      0x004026f1
                                      0x004026f3
                                      0x004026f6
                                      0x004026fb
                                      0x004026ff
                                      0x00402702
                                      0x00402705
                                      0x00402c2a
                                      0x00402c2d
                                      0x0040270b
                                      0x0040270b
                                      0x00402712
                                      0x00402714
                                      0x00402714
                                      0x0040271a
                                      0x0040287e
                                      0x0040287e
                                      0x00402881
                                      0x00402886
                                      0x004015b6
                                      0x0040292e
                                      0x0040292e
                                      0x00000000
                                      0x00402720
                                      0x00402721
                                      0x0040272c
                                      0x0040272f
                                      0x0040273b
                                      0x0040273f
                                      0x004027d7
                                      0x004027ef
                                      0x004027ff
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402745
                                      0x00402745
                                      0x00402748
                                      0x00402749
                                      0x0040274c
                                      0x00402751
                                      0x00402758
                                      0x00402760
                                      0x00000000
                                      0x00402766
                                      0x00402766
                                      0x0040276b
                                      0x00000000
                                      0x00402771
                                      0x00402771
                                      0x00402779
                                      0x0040277c
                                      0x0040277f
                                      0x0040283a
                                      0x00402841
                                      0x00402785
                                      0x0040278b
                                      0x00402797
                                      0x00402801
                                      0x00402801
                                      0x00402799
                                      0x00402799
                                      0x0040279c
                                      0x0040279e
                                      0x0040279e
                                      0x0040279e
                                      0x004027a1
                                      0x004027a6
                                      0x004027a9
                                      0x00000000
                                      0x00000000
                                      0x004027ab
                                      0x004027ae
                                      0x004027b6
                                      0x004027c2
                                      0x004027d0
                                      0x00000000
                                      0x004027d2
                                      0x00000000
                                      0x004027d2
                                      0x00000000
                                      0x004027d0
                                      0x0040279e
                                      0x00402804
                                      0x00402807
                                      0x00000000
                                      0x00402809
                                      0x0040280e
                                      0x0040284f
                                      0x00402871
                                      0x00402878
                                      0x0040285d
                                      0x0040285d
                                      0x00402860
                                      0x00402863
                                      0x00402866
                                      0x00402866
                                      0x00000000
                                      0x00402817
                                      0x00402817
                                      0x0040281a
                                      0x0040281d
                                      0x00402823
                                      0x00402827
                                      0x0040282a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040282a
                                      0x0040280e
                                      0x00402807
                                      0x0040277f
                                      0x0040276b
                                      0x00402760
                                      0x00000000
                                      0x0040282c
                                      0x0040282c
                                      0x0040282f
                                      0x00402838
                                      0x00000000
                                      0x0040272f
                                      0x0040271a
                                      0x00402c33
                                      0x00402c39

                                      APIs
                                      • ReadFile.KERNELBASE(?,?,?,?), ref: 00402758
                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                      • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                        • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                      • String ID: 9
                                      • API String ID: 163830602-2366072709
                                      • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                      • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                      • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                      • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 695 40689a-4068ba GetSystemDirectoryW 696 4068bc 695->696 697 4068be-4068c0 695->697 696->697 698 4068d1-4068d3 697->698 699 4068c2-4068cb 697->699 701 4068d4-406907 wsprintfW LoadLibraryExW 698->701 699->698 700 4068cd-4068cf 699->700 700->701
                                      C-Code - Quality: 100%
                                      			E0040689A(intOrPtr _a4) {
                                      				short _v576;
                                      				signed int _t13;
                                      				struct HINSTANCE__* _t17;
                                      				signed int _t19;
                                      				void* _t24;
                                      
                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                      				if(_t13 > 0x104) {
                                      					_t13 = 0;
                                      				}
                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                      					_t19 = 1;
                                      				} else {
                                      					_t19 = 0;
                                      				}
                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                      				return _t17;
                                      			}








                                      0x004068b1
                                      0x004068ba
                                      0x004068bc
                                      0x004068bc
                                      0x004068c0
                                      0x004068d3
                                      0x004068cd
                                      0x004068cd
                                      0x004068cd
                                      0x004068ec
                                      0x00406900
                                      0x00406907

                                      APIs
                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                      • wsprintfW.USER32 ref: 004068EC
                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                      • String ID: %s%S.dll$UXTHEME$\
                                      • API String ID: 2200240437-1946221925
                                      • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                      • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                      • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                      • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 702 405a6e-405ab9 CreateDirectoryW 703 405abb-405abd 702->703 704 405abf-405acc GetLastError 702->704 705 405ae6-405ae8 703->705 704->705 706 405ace-405ae2 SetFileSecurityW 704->706 706->703 707 405ae4 GetLastError 706->707 707->705
                                      C-Code - Quality: 100%
                                      			E00405A6E(WCHAR* _a4) {
                                      				struct _SECURITY_ATTRIBUTES _v16;
                                      				struct _SECURITY_DESCRIPTOR _v36;
                                      				int _t22;
                                      				long _t23;
                                      
                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                      				_v36.Owner = 0x4083f8;
                                      				_v36.Group = 0x4083f8;
                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                      				_v16.lpSecurityDescriptor =  &_v36;
                                      				_v36.Revision = 1;
                                      				_v36.Control = 4;
                                      				_v36.Dacl = 0x4083e8;
                                      				_v16.nLength = 0xc;
                                      				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                      				if(_t22 != 0) {
                                      					L1:
                                      					return 0;
                                      				}
                                      				_t23 = GetLastError();
                                      				if(_t23 == 0xb7) {
                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                      						goto L1;
                                      					}
                                      					return GetLastError();
                                      				}
                                      				return _t23;
                                      			}







                                      0x00405a79
                                      0x00405a7d
                                      0x00405a80
                                      0x00405a86
                                      0x00405a8a
                                      0x00405a8e
                                      0x00405a96
                                      0x00405a9d
                                      0x00405aa3
                                      0x00405aaa
                                      0x00405ab1
                                      0x00405ab9
                                      0x00405abb
                                      0x00000000
                                      0x00405abb
                                      0x00405ac5
                                      0x00405acc
                                      0x00405ae2
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405ae4
                                      0x00405ae8

                                      APIs
                                      • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                      • GetLastError.KERNEL32 ref: 00405AC5
                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                      • GetLastError.KERNEL32 ref: 00405AE4
                                      Strings
                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                      • API String ID: 3449924974-3916508600
                                      • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                      • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                      • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                      • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 708 734e1817-734e1856 call 734e1bff 712 734e185c-734e1860 708->712 713 734e1976-734e1978 708->713 714 734e1869-734e1876 call 734e2480 712->714 715 734e1862-734e1868 call 734e243e 712->715 720 734e1878-734e187d 714->720 721 734e18a6-734e18ad 714->721 715->714 724 734e187f-734e1880 720->724 725 734e1898-734e189b 720->725 722 734e18af-734e18cb call 734e2655 call 734e1654 call 734e1312 GlobalFree 721->722 723 734e18cd-734e18d1 721->723 747 734e1925-734e1929 722->747 730 734e191e-734e1924 call 734e2655 723->730 731 734e18d3-734e191c call 734e1666 call 734e2655 723->731 728 734e1888-734e1889 call 734e2b98 724->728 729 734e1882-734e1883 724->729 725->721 726 734e189d-734e189e call 734e2e23 725->726 739 734e18a3 726->739 742 734e188e 728->742 735 734e1885-734e1886 729->735 736 734e1890-734e1896 call 734e2810 729->736 730->747 731->747 735->721 735->728 746 734e18a5 736->746 739->746 742->739 746->721 751 734e192b-734e1939 call 734e2618 747->751 752 734e1966-734e196d 747->752 758 734e193b-734e193e 751->758 759 734e1951-734e1958 751->759 752->713 754 734e196f-734e1970 GlobalFree 752->754 754->713 758->759 760 734e1940-734e1948 758->760 759->752 761 734e195a-734e1965 call 734e15dd 759->761 760->759 762 734e194a-734e194b FreeLibrary 760->762 761->752 762->759
                                      C-Code - Quality: 88%
                                      			E734E1817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                      				void _v36;
                                      				char _v136;
                                      				struct HINSTANCE__* _t37;
                                      				intOrPtr _t42;
                                      				void* _t48;
                                      				void* _t49;
                                      				void* _t50;
                                      				void* _t54;
                                      				intOrPtr _t57;
                                      				signed int _t61;
                                      				signed int _t63;
                                      				void* _t67;
                                      				void* _t68;
                                      				void* _t72;
                                      				void* _t76;
                                      
                                      				_t76 = __esi;
                                      				_t68 = __edi;
                                      				_t67 = __edx;
                                      				 *0x734e506c = _a8;
                                      				 *0x734e5070 = _a16;
                                      				 *0x734e5074 = _a12;
                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x734e5048, E734E1651);
                                      				_push(1);
                                      				_t37 = E734E1BFF();
                                      				_t54 = _t37;
                                      				if(_t54 == 0) {
                                      					L28:
                                      					return _t37;
                                      				} else {
                                      					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                      						E734E243E(_t54);
                                      					}
                                      					_push(_t54);
                                      					E734E2480(_t67);
                                      					_t57 =  *((intOrPtr*)(_t54 + 4));
                                      					if(_t57 == 0xffffffff) {
                                      						L14:
                                      						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                      							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                      								_push(_t54);
                                      								_t37 = E734E2655();
                                      							} else {
                                      								_push(_t76);
                                      								_push(_t68);
                                      								_t61 = 8;
                                      								_t13 = _t54 + 0x1018; // 0x1018
                                      								memcpy( &_v36, _t13, _t61 << 2);
                                      								_t42 = E734E1666(_t54,  &_v136);
                                      								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                      								_t18 = _t54 + 0x1018; // 0x1018
                                      								_t72 = _t18;
                                      								_push(_t54);
                                      								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                      								 *_t72 = 4;
                                      								E734E2655();
                                      								_t63 = 8;
                                      								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                      							}
                                      						} else {
                                      							_push(_t54);
                                      							E734E2655();
                                      							_t37 = GlobalFree(E734E1312(E734E1654(_t54)));
                                      						}
                                      						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                      							_t37 = E734E2618(_t54);
                                      							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                      								_t37 =  *(_t54 + 0x1008);
                                      								if(_t37 != 0) {
                                      									_t37 = FreeLibrary(_t37);
                                      								}
                                      							}
                                      							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                      								_t37 = E734E15DD( *0x734e5068);
                                      							}
                                      						}
                                      						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                      							goto L28;
                                      						} else {
                                      							return GlobalFree(_t54);
                                      						}
                                      					}
                                      					_t48 =  *_t54;
                                      					if(_t48 == 0) {
                                      						if(_t57 != 1) {
                                      							goto L14;
                                      						}
                                      						E734E2E23(_t54);
                                      						L12:
                                      						_t54 = _t48;
                                      						L13:
                                      						goto L14;
                                      					}
                                      					_t49 = _t48 - 1;
                                      					if(_t49 == 0) {
                                      						L8:
                                      						_t48 = E734E2B98(_t57, _t54); // executed
                                      						goto L12;
                                      					}
                                      					_t50 = _t49 - 1;
                                      					if(_t50 == 0) {
                                      						E734E2810(_t54);
                                      						goto L13;
                                      					}
                                      					if(_t50 != 1) {
                                      						goto L14;
                                      					}
                                      					goto L8;
                                      				}
                                      			}


















                                      0x734e1817
                                      0x734e1817
                                      0x734e1817
                                      0x734e1824
                                      0x734e182c
                                      0x734e1839
                                      0x734e1847
                                      0x734e184a
                                      0x734e184c
                                      0x734e1851
                                      0x734e1856
                                      0x734e1978
                                      0x734e1978
                                      0x734e185c
                                      0x734e1860
                                      0x734e1863
                                      0x734e1868
                                      0x734e1869
                                      0x734e186a
                                      0x734e1870
                                      0x734e1876
                                      0x734e18a6
                                      0x734e18ad
                                      0x734e18d1
                                      0x734e191e
                                      0x734e191f
                                      0x734e18d3
                                      0x734e18d3
                                      0x734e18d4
                                      0x734e18dd
                                      0x734e18de
                                      0x734e18e8
                                      0x734e18eb
                                      0x734e18f0
                                      0x734e18f7
                                      0x734e18f7
                                      0x734e18fd
                                      0x734e18fe
                                      0x734e1904
                                      0x734e190a
                                      0x734e1917
                                      0x734e1918
                                      0x734e191b
                                      0x734e18af
                                      0x734e18af
                                      0x734e18b0
                                      0x734e18c5
                                      0x734e18c5
                                      0x734e1929
                                      0x734e192c
                                      0x734e1939
                                      0x734e1940
                                      0x734e1948
                                      0x734e194b
                                      0x734e194b
                                      0x734e1948
                                      0x734e1958
                                      0x734e1960
                                      0x734e1965
                                      0x734e1958
                                      0x734e196d
                                      0x00000000
                                      0x734e196f
                                      0x00000000
                                      0x734e1970
                                      0x734e196d
                                      0x734e187a
                                      0x734e187d
                                      0x734e189b
                                      0x00000000
                                      0x00000000
                                      0x734e189e
                                      0x734e18a3
                                      0x734e18a3
                                      0x734e18a5
                                      0x00000000
                                      0x734e18a5
                                      0x734e187f
                                      0x734e1880
                                      0x734e1888
                                      0x734e1889
                                      0x00000000
                                      0x734e1889
                                      0x734e1882
                                      0x734e1883
                                      0x734e1891
                                      0x00000000
                                      0x734e1891
                                      0x734e1886
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1886

                                      APIs
                                        • Part of subcall function 734E1BFF: GlobalFree.KERNEL32 ref: 734E1E74
                                        • Part of subcall function 734E1BFF: GlobalFree.KERNEL32 ref: 734E1E79
                                        • Part of subcall function 734E1BFF: GlobalFree.KERNEL32 ref: 734E1E7E
                                      • GlobalFree.KERNEL32 ref: 734E18C5
                                      • FreeLibrary.KERNEL32(?), ref: 734E194B
                                      • GlobalFree.KERNEL32 ref: 734E1970
                                        • Part of subcall function 734E243E: GlobalAlloc.KERNEL32(00000040,?), ref: 734E246F
                                        • Part of subcall function 734E2810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,734E1896,00000000), ref: 734E28E0
                                        • Part of subcall function 734E1666: wsprintfW.USER32 ref: 734E1694
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.775876122.00000000734E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 734E0000, based on PE: true
                                      • Associated: 00000000.00000002.775859711.00000000734E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775911173.00000000734E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775927799.00000000734E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_734e0000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Global$Free$Alloc$Librarywsprintf
                                      • String ID:
                                      • API String ID: 3962662361-3916222277
                                      • Opcode ID: 062a5d07d35f994a8df173b0168c421be4e56bf7893f0bb2c9be13c5d49afe52
                                      • Instruction ID: 21d78167796be42e466784f0b8d3c26cd9956500a3ad9ccfecc2ad54cae2fcdd
                                      • Opcode Fuzzy Hash: 062a5d07d35f994a8df173b0168c421be4e56bf7893f0bb2c9be13c5d49afe52
                                      • Instruction Fuzzy Hash: C84194729C03059FDB0DAF34D884B9537BCBF04317F1845A9E95BAA1C6DB78C184CA68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 765 401c43-401c63 call 402d84 * 2 770 401c65-401c6c call 402da6 765->770 771 401c6f-401c73 765->771 770->771 773 401c75-401c7c call 402da6 771->773 774 401c7f-401c85 771->774 773->774 777 401cd3-401cfd call 402da6 * 2 FindWindowExW 774->777 778 401c87-401ca3 call 402d84 * 2 774->778 790 401d03 777->790 788 401cc3-401cd1 SendMessageW 778->788 789 401ca5-401cc1 SendMessageTimeoutW 778->789 788->790 791 401d06-401d09 789->791 790->791 792 402c2a-402c39 791->792 793 401d0f 791->793 793->792
                                      C-Code - Quality: 59%
                                      			E00401C43(intOrPtr __edx) {
                                      				int _t29;
                                      				long _t30;
                                      				signed int _t32;
                                      				WCHAR* _t35;
                                      				long _t36;
                                      				int _t41;
                                      				signed int _t42;
                                      				int _t46;
                                      				int _t56;
                                      				intOrPtr _t57;
                                      				struct HWND__* _t63;
                                      				void* _t64;
                                      
                                      				_t57 = __edx;
                                      				_t29 = E00402D84(3);
                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                      				 *(_t64 - 0x18) = _t29;
                                      				_t30 = E00402D84(4);
                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                      				 *(_t64 + 8) = _t30;
                                      				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                      					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                      				}
                                      				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                      				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                      					 *(_t64 + 8) = E00402DA6(0x44);
                                      				}
                                      				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                      				_push(1);
                                      				if(__eflags != 0) {
                                      					_t61 = E00402DA6();
                                      					_t32 = E00402DA6();
                                      					asm("sbb ecx, ecx");
                                      					asm("sbb eax, eax");
                                      					_t35 =  ~( *_t31) & _t61;
                                      					__eflags = _t35;
                                      					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                                      					goto L10;
                                      				} else {
                                      					_t63 = E00402D84();
                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                      					_t41 = E00402D84(2);
                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                      					_t56 =  *(_t64 - 0x1c) >> 2;
                                      					if(__eflags == 0) {
                                      						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                      						L10:
                                      						 *(_t64 - 0x38) = _t36;
                                      					} else {
                                      						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                      						asm("sbb eax, eax");
                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                      					}
                                      				}
                                      				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                      				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                      					_push( *(_t64 - 0x38));
                                      					E00406484();
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                      				return 0;
                                      			}















                                      0x00401c43
                                      0x00401c45
                                      0x00401c4c
                                      0x00401c4f
                                      0x00401c52
                                      0x00401c5c
                                      0x00401c60
                                      0x00401c63
                                      0x00401c6c
                                      0x00401c6c
                                      0x00401c6f
                                      0x00401c73
                                      0x00401c7c
                                      0x00401c7c
                                      0x00401c7f
                                      0x00401c83
                                      0x00401c85
                                      0x00401cda
                                      0x00401cdc
                                      0x00401ce7
                                      0x00401cf1
                                      0x00401cf4
                                      0x00401cf4
                                      0x00401cfd
                                      0x00000000
                                      0x00401c87
                                      0x00401c8e
                                      0x00401c90
                                      0x00401c93
                                      0x00401c99
                                      0x00401ca0
                                      0x00401ca3
                                      0x00401ccb
                                      0x00401d03
                                      0x00401d03
                                      0x00401ca5
                                      0x00401cb3
                                      0x00401cbb
                                      0x00401cbe
                                      0x00401cbe
                                      0x00401ca3
                                      0x00401d06
                                      0x00401d09
                                      0x00401d0f
                                      0x00402ba4
                                      0x00402ba4
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • SendMessageTimeoutW.USER32 ref: 00401CB3
                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSend$Timeout
                                      • String ID: !
                                      • API String ID: 1777923405-2657877971
                                      • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                      • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                      • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                      • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 796 40248a-4024bb call 402da6 * 2 call 402e36 803 4024c1-4024cb 796->803 804 402c2a-402c39 796->804 805 4024cd-4024da call 402da6 lstrlenW 803->805 806 4024de-4024e1 803->806 805->806 809 4024e3-4024f4 call 402d84 806->809 810 4024f5-4024f8 806->810 809->810 812 402509-40251d RegSetValueExW 810->812 813 4024fa-402504 call 4032b4 810->813 817 402522-402603 RegCloseKey 812->817 818 40251f 812->818 813->812 817->804 818->817
                                      C-Code - Quality: 83%
                                      			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                      				void* _t20;
                                      				void* _t21;
                                      				int _t24;
                                      				long _t25;
                                      				int _t30;
                                      				intOrPtr _t33;
                                      				void* _t34;
                                      				intOrPtr _t37;
                                      				void* _t39;
                                      				void* _t42;
                                      
                                      				_t42 = __eflags;
                                      				_t33 = __edx;
                                      				_t30 = __ebx;
                                      				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                      				_t34 = __eax;
                                      				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                      				 *(_t39 - 0x44) = E00402DA6(2);
                                      				_t20 = E00402DA6(0x11);
                                      				 *(_t39 - 4) = 1;
                                      				_t21 = E00402E36(_t42, _t34, _t20, 2); // executed
                                      				 *(_t39 + 8) = _t21;
                                      				if(_t21 != __ebx) {
                                      					_t24 = 0;
                                      					if(_t37 == 1) {
                                      						E00402DA6(0x23);
                                      						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                      					}
                                      					if(_t37 == 4) {
                                      						 *0x40b5f0 = E00402D84(3);
                                      						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                      						_t24 = _t37;
                                      					}
                                      					if(_t37 == 3) {
                                      						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800); // executed
                                      					}
                                      					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24); // executed
                                      					if(_t25 == 0) {
                                      						 *(_t39 - 4) = _t30;
                                      					}
                                      					_push( *(_t39 + 8));
                                      					RegCloseKey(); // executed
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                      				return 0;
                                      			}













                                      0x0040248a
                                      0x0040248a
                                      0x0040248a
                                      0x0040248a
                                      0x0040248d
                                      0x00402494
                                      0x0040249e
                                      0x004024a1
                                      0x004024aa
                                      0x004024b1
                                      0x004024b8
                                      0x004024bb
                                      0x004024c1
                                      0x004024cb
                                      0x004024cf
                                      0x004024da
                                      0x004024da
                                      0x004024e1
                                      0x004024eb
                                      0x004024f1
                                      0x004024f4
                                      0x004024f4
                                      0x004024f8
                                      0x00402504
                                      0x00402504
                                      0x00402515
                                      0x0040251d
                                      0x0040251f
                                      0x0040251f
                                      0x00402522
                                      0x004025fd
                                      0x004025fd
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy907D.tmp,00000023,00000011,00000002), ref: 004024D5
                                      • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsy907D.tmp,00000000,00000011,00000002), ref: 00402515
                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsy907D.tmp,00000000,00000011,00000002), ref: 004025FD
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CloseValuelstrlen
                                      • String ID: C:\Users\user\AppData\Local\Temp\nsy907D.tmp
                                      • API String ID: 2655323295-425320818
                                      • Opcode ID: bd51451fa2ef528cdea9a187014f9e15a2c5fc70eee7c119300a555a695e43e9
                                      • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                      • Opcode Fuzzy Hash: bd51451fa2ef528cdea9a187014f9e15a2c5fc70eee7c119300a555a695e43e9
                                      • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                      				intOrPtr _v8;
                                      				short _v12;
                                      				short _t12;
                                      				intOrPtr _t13;
                                      				signed int _t14;
                                      				WCHAR* _t17;
                                      				signed int _t19;
                                      				signed short _t23;
                                      				WCHAR* _t26;
                                      
                                      				_t26 = _a4;
                                      				_t23 = 0x64;
                                      				while(1) {
                                      					_t12 =  *L"nsa"; // 0x73006e
                                      					_t23 = _t23 - 1;
                                      					_v12 = _t12;
                                      					_t13 =  *0x40a57c; // 0x61
                                      					_v8 = _t13;
                                      					_t14 = GetTickCount();
                                      					_t19 = 0x1a;
                                      					_v8 = _v8 + _t14 % _t19;
                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                      					if(_t17 != 0) {
                                      						break;
                                      					}
                                      					if(_t23 != 0) {
                                      						continue;
                                      					} else {
                                      						 *_t26 =  *_t26 & _t23;
                                      					}
                                      					L4:
                                      					return _t17;
                                      				}
                                      				_t17 = _t26;
                                      				goto L4;
                                      			}












                                      0x00406062
                                      0x00406068
                                      0x00406069
                                      0x00406069
                                      0x0040606e
                                      0x0040606f
                                      0x00406072
                                      0x00406077
                                      0x0040607a
                                      0x00406084
                                      0x00406091
                                      0x00406095
                                      0x0040609d
                                      0x00000000
                                      0x00000000
                                      0x004060a1
                                      0x00000000
                                      0x004060a3
                                      0x004060a3
                                      0x004060a3
                                      0x004060a6
                                      0x004060a9
                                      0x004060a9
                                      0x004060ac
                                      0x00000000

                                      APIs
                                      • GetTickCount.KERNEL32 ref: 0040607A
                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CountFileNameTempTick
                                      • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                      • API String ID: 1716503409-1968954121
                                      • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                      • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                      • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                      • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 86%
                                      			E004015C1(short __ebx, void* __eflags) {
                                      				void* _t17;
                                      				int _t23;
                                      				void* _t25;
                                      				signed char _t26;
                                      				short _t28;
                                      				short _t31;
                                      				short* _t34;
                                      				void* _t36;
                                      
                                      				_t28 = __ebx;
                                      				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                      				_t17 = E00405EB7(_t16);
                                      				_t32 = _t17;
                                      				if(_t17 != __ebx) {
                                      					do {
                                      						_t34 = E00405E39(_t32, 0x5c);
                                      						_t31 =  *_t34;
                                      						 *_t34 = _t28;
                                      						if(_t31 != _t28) {
                                      							L5:
                                      							_t25 = E00405AEB( *(_t36 + 8));
                                      						} else {
                                      							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                      							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                      								goto L5;
                                      							} else {
                                      								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                      							}
                                      						}
                                      						if(_t25 != _t28) {
                                      							if(_t25 != 0xb7) {
                                      								L9:
                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                      							} else {
                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                      								if((_t26 & 0x00000010) == 0) {
                                      									goto L9;
                                      								}
                                      							}
                                      						}
                                      						 *_t34 = _t31;
                                      						_t32 = _t34 + 2;
                                      					} while (_t31 != _t28);
                                      				}
                                      				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                      					_push(0xfffffff5);
                                      					E00401423();
                                      				} else {
                                      					E00401423(0xffffffe6);
                                      					E0040653D(L"C:\\Users\\hardz\\AppData\\Local\\Temp",  *(_t36 + 8));
                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                      					if(_t23 == 0) {
                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                      					}
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                      				return 0;
                                      			}











                                      0x004015c1
                                      0x004015c9
                                      0x004015cc
                                      0x004015d1
                                      0x004015d5
                                      0x004015d7
                                      0x004015df
                                      0x004015e1
                                      0x004015e4
                                      0x004015ea
                                      0x00401604
                                      0x00401607
                                      0x004015ec
                                      0x004015ec
                                      0x004015ef
                                      0x00000000
                                      0x004015fa
                                      0x004015fd
                                      0x004015fd
                                      0x004015ef
                                      0x0040160e
                                      0x00401615
                                      0x00401624
                                      0x00401624
                                      0x00401617
                                      0x0040161a
                                      0x00401622
                                      0x00000000
                                      0x00000000
                                      0x00401622
                                      0x00401615
                                      0x00401627
                                      0x0040162b
                                      0x0040162c
                                      0x004015d7
                                      0x00401634
                                      0x00401663
                                      0x004022f1
                                      0x00401636
                                      0x00401638
                                      0x00401645
                                      0x0040164d
                                      0x00401655
                                      0x0040165b
                                      0x0040165b
                                      0x00401655
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                        • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,7620FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                        • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 0040164D
                                      Strings
                                      • C:\Users\user\AppData\Local\Temp, xrefs: 00401640
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                      • String ID: C:\Users\user\AppData\Local\Temp
                                      • API String ID: 1892508949-501415292
                                      • Opcode ID: ba54128ff5b5058777b79fccadcb4a48bc090ad694552908408a69dde096ba94
                                      • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                      • Opcode Fuzzy Hash: ba54128ff5b5058777b79fccadcb4a48bc090ad694552908408a69dde096ba94
                                      • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 60%
                                      			E004020D8(void* __ebx, void* __eflags) {
                                      				struct HINSTANCE__* _t23;
                                      				struct HINSTANCE__* _t31;
                                      				void* _t32;
                                      				WCHAR* _t35;
                                      				intOrPtr* _t36;
                                      				void* _t37;
                                      				void* _t39;
                                      
                                      				_t32 = __ebx;
                                      				asm("sbb eax, 0x434fc0");
                                      				 *(_t39 - 4) = 1;
                                      				if(__eflags < 0) {
                                      					_push(0xffffffe7);
                                      					L15:
                                      					E00401423();
                                      					L16:
                                      					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                      					return 0;
                                      				}
                                      				_t35 = E00402DA6(0xfffffff0);
                                      				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                      				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                      					L3:
                                      					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                      					_t47 = _t23 - _t32;
                                      					 *(_t39 + 8) = _t23;
                                      					if(_t23 == _t32) {
                                      						_push(0xfffffff6);
                                      						goto L15;
                                      					}
                                      					L4:
                                      					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                      					if(_t36 == _t32) {
                                      						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                      					} else {
                                      						 *(_t39 - 4) = _t32;
                                      						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                      							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                      						} else {
                                      							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                      							if( *_t36() != 0) {
                                      								 *(_t39 - 4) = 1;
                                      							}
                                      						}
                                      					}
                                      					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                      						FreeLibrary( *(_t39 + 8));
                                      					}
                                      					goto L16;
                                      				}
                                      				_t31 = GetModuleHandleW(_t35); // executed
                                      				 *(_t39 + 8) = _t31;
                                      				if(_t31 != __ebx) {
                                      					goto L4;
                                      				}
                                      				goto L3;
                                      			}










                                      0x004020d8
                                      0x004020d8
                                      0x004020dd
                                      0x004020e4
                                      0x004021a3
                                      0x004022f1
                                      0x004022f1
                                      0x00402c2a
                                      0x00402c2d
                                      0x00402c39
                                      0x00402c39
                                      0x004020f3
                                      0x004020fd
                                      0x00402100
                                      0x00402110
                                      0x00402114
                                      0x0040211a
                                      0x0040211c
                                      0x0040211f
                                      0x0040219c
                                      0x00000000
                                      0x0040219c
                                      0x00402121
                                      0x0040212c
                                      0x00402130
                                      0x00402170
                                      0x00402132
                                      0x00402135
                                      0x00402138
                                      0x00402164
                                      0x0040213a
                                      0x0040213d
                                      0x00402146
                                      0x00402148
                                      0x00402148
                                      0x00402146
                                      0x00402138
                                      0x00402178
                                      0x00402191
                                      0x00402191
                                      0x00000000
                                      0x00402178
                                      0x00402103
                                      0x0040210b
                                      0x0040210e
                                      0x00000000
                                      0x00000000
                                      0x00000000

                                      APIs
                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000,?,7620EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000,?,7620EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                        • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00403418), ref: 004055FA
                                        • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll), ref: 0040560C
                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                      • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                      • String ID:
                                      • API String ID: 334405425-0
                                      • Opcode ID: 57a0a3861126cd1cf6113bcab6e3fe6859f719f612c4d6b86b9542baaaa6fbc1
                                      • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                      • Opcode Fuzzy Hash: 57a0a3861126cd1cf6113bcab6e3fe6859f719f612c4d6b86b9542baaaa6fbc1
                                      • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 86%
                                      			E0040259E(int* __ebx, intOrPtr __edx, short* __edi) {
                                      				void* _t9;
                                      				int _t10;
                                      				long _t13;
                                      				int* _t16;
                                      				intOrPtr _t21;
                                      				short* _t22;
                                      				void* _t24;
                                      				void* _t26;
                                      				void* _t29;
                                      
                                      				_t22 = __edi;
                                      				_t21 = __edx;
                                      				_t16 = __ebx;
                                      				_t9 = E00402DE6(_t29, 0x20019); // executed
                                      				_t24 = _t9;
                                      				_t10 = E00402D84(3);
                                      				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                      				 *__edi = __ebx;
                                      				if(_t24 == __ebx) {
                                      					 *((intOrPtr*)(_t26 - 4)) = 1;
                                      				} else {
                                      					 *(_t26 + 8) = 0x3ff;
                                      					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                      						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                      						__eflags = _t13;
                                      						if(_t13 != 0) {
                                      							 *((intOrPtr*)(_t26 - 4)) = 1;
                                      						}
                                      					} else {
                                      						RegEnumKeyW(_t24, _t10, __edi, 0x3ff); // executed
                                      					}
                                      					_t22[0x3ff] = _t16;
                                      					_push(_t24); // executed
                                      					RegCloseKey(); // executed
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t26 - 4));
                                      				return 0;
                                      			}












                                      0x0040259e
                                      0x0040259e
                                      0x0040259e
                                      0x004025a3
                                      0x004025aa
                                      0x004025ac
                                      0x004025b4
                                      0x004025b7
                                      0x004025ba
                                      0x0040292e
                                      0x004025c0
                                      0x004025c8
                                      0x004025cb
                                      0x004025e4
                                      0x004025ea
                                      0x004025ec
                                      0x004025ee
                                      0x004025ee
                                      0x004025cd
                                      0x004025d1
                                      0x004025d1
                                      0x004025f5
                                      0x004025fc
                                      0x004025fd
                                      0x004025fd
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                      • RegEnumValueW.KERNELBASE ref: 004025E4
                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsy907D.tmp,00000000,00000011,00000002), ref: 004025FD
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Enum$CloseValue
                                      • String ID:
                                      • API String ID: 397863658-0
                                      • Opcode ID: eb9df6b21734892f9bbad1cbe90c9056fa24d27ccda46ff3ee83950333d8f9d7
                                      • Instruction ID: 08080f496e1fbaad801da7c4a2f11cdf7a22a5a493a276a89d416976773fa01e
                                      • Opcode Fuzzy Hash: eb9df6b21734892f9bbad1cbe90c9056fa24d27ccda46ff3ee83950333d8f9d7
                                      • Instruction Fuzzy Hash: 89017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61C0EBB85E44966D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E0040252A(int* __ebx, char* __edi) {
                                      				void* _t17;
                                      				short* _t18;
                                      				void* _t35;
                                      				void* _t37;
                                      				void* _t40;
                                      
                                      				_t33 = __edi;
                                      				_t27 = __ebx;
                                      				_t17 = E00402DE6(_t40, 0x20019); // executed
                                      				_t35 = _t17;
                                      				_t18 = E00402DA6(0x33);
                                      				 *__edi = __ebx;
                                      				if(_t35 == __ebx) {
                                      					 *(_t37 - 4) = 1;
                                      				} else {
                                      					 *(_t37 - 0x10) = 0x800;
                                      					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                      						L7:
                                      						 *_t33 = _t27;
                                      						 *(_t37 - 4) = 1;
                                      					} else {
                                      						if( *(_t37 + 8) == 4) {
                                      							__eflags =  *(_t37 - 0x20) - __ebx;
                                      							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                      							E00406484(__edi,  *__edi);
                                      						} else {
                                      							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                      								 *(_t37 - 4) =  *(_t37 - 0x20);
                                      								_t33[0x7fe] = _t27;
                                      							} else {
                                      								goto L7;
                                      							}
                                      						}
                                      					}
                                      					_push(_t35); // executed
                                      					RegCloseKey(); // executed
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *(_t37 - 4);
                                      				return 0;
                                      			}








                                      0x0040252a
                                      0x0040252a
                                      0x0040252f
                                      0x00402536
                                      0x00402538
                                      0x0040253f
                                      0x00402542
                                      0x0040292e
                                      0x00402548
                                      0x0040254b
                                      0x00402566
                                      0x00402596
                                      0x00402596
                                      0x00402599
                                      0x00402568
                                      0x0040256c
                                      0x00402585
                                      0x0040258c
                                      0x0040258f
                                      0x0040256e
                                      0x00402571
                                      0x0040257c
                                      0x004025f5
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402571
                                      0x0040256c
                                      0x004025fc
                                      0x004025fd
                                      0x004025fd
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsy907D.tmp,00000000,00000011,00000002), ref: 004025FD
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CloseQueryValue
                                      • String ID:
                                      • API String ID: 3356406503-0
                                      • Opcode ID: eec3f70398031fc336dcd3e0d600c2292d380f0397dd8c1913a76aa5ba941c81
                                      • Instruction ID: 3e5dab0bbcc9b7b4348569693e39c51bc0b27c59e8ea0ed6abb05ebc10b9b344
                                      • Opcode Fuzzy Hash: eec3f70398031fc336dcd3e0d600c2292d380f0397dd8c1913a76aa5ba941c81
                                      • Instruction Fuzzy Hash: 5F116D71900219EADF14DFA4DA589AE77B4FF04345B20443BE401B62C0E7B88A45EB5D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 69%
                                      			E00401389(signed int _a4) {
                                      				intOrPtr* _t6;
                                      				void* _t8;
                                      				void* _t10;
                                      				signed int _t11;
                                      				void* _t12;
                                      				signed int _t16;
                                      				signed int _t17;
                                      				void* _t18;
                                      
                                      				_t17 = _a4;
                                      				while(_t17 >= 0) {
                                      					_t6 = _t17 * 0x1c +  *0x434f30;
                                      					if( *_t6 == 1) {
                                      						break;
                                      					}
                                      					_push(_t6); // executed
                                      					_t8 = E00401434(); // executed
                                      					if(_t8 == 0x7fffffff) {
                                      						return 0x7fffffff;
                                      					}
                                      					_t10 = E0040136D(_t8);
                                      					if(_t10 != 0) {
                                      						_t11 = _t10 - 1;
                                      						_t16 = _t17;
                                      						_t17 = _t11;
                                      						_t12 = _t11 - _t16;
                                      					} else {
                                      						_t12 = _t10 + 1;
                                      						_t17 = _t17 + 1;
                                      					}
                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                      						 *0x433eec =  *0x433eec + _t12;
                                      						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                      					}
                                      				}
                                      				return 0;
                                      			}











                                      0x0040138a
                                      0x004013fa
                                      0x0040139b
                                      0x004013a0
                                      0x00000000
                                      0x00000000
                                      0x004013a2
                                      0x004013a3
                                      0x004013ad
                                      0x00000000
                                      0x00401404
                                      0x004013b0
                                      0x004013b7
                                      0x004013bd
                                      0x004013be
                                      0x004013c0
                                      0x004013c2
                                      0x004013b9
                                      0x004013b9
                                      0x004013ba
                                      0x004013ba
                                      0x004013c9
                                      0x004013cb
                                      0x004013f4
                                      0x004013f4
                                      0x004013c9
                                      0x00000000

                                      APIs
                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                      • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSend
                                      • String ID:
                                      • API String ID: 3850602802-0
                                      • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                      • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                      • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                      • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                      • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Window$EnableShow
                                      • String ID:
                                      • API String ID: 1136574915-0
                                      • Opcode ID: fa234a311d5315365d19d83b79d92e578c8214a2500263e11cb90b957d52e03b
                                      • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                      • Opcode Fuzzy Hash: fa234a311d5315365d19d83b79d92e578c8214a2500263e11cb90b957d52e03b
                                      • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405B20(WCHAR* _a4) {
                                      				struct _PROCESS_INFORMATION _v20;
                                      				int _t7;
                                      
                                      				0x430270->cb = 0x44;
                                      				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x430270,  &_v20); // executed
                                      				if(_t7 != 0) {
                                      					CloseHandle(_v20.hThread);
                                      					return _v20.hProcess;
                                      				}
                                      				return _t7;
                                      			}





                                      0x00405b29
                                      0x00405b49
                                      0x00405b51
                                      0x00405b56
                                      0x00000000
                                      0x00405b5c
                                      0x00405b60

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CloseCreateHandleProcess
                                      • String ID:
                                      • API String ID: 3712363035-0
                                      • Opcode ID: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                      • Instruction ID: 0547baa0b497a95b6ed0e8f273b1969b1ac2c9598ef2001c301bcde660c6e2d6
                                      • Opcode Fuzzy Hash: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                      • Instruction Fuzzy Hash: 3EE092B4600209BFEB10AB64AE49F7B7AACEB04704F004565BA51E61A1DB78E8158A78
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040690A(signed int _a4) {
                                      				struct HINSTANCE__* _t5;
                                      				signed int _t10;
                                      
                                      				_t10 = _a4 << 3;
                                      				_t8 =  *(_t10 + 0x40a3e0);
                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                      				if(_t5 != 0) {
                                      					L2:
                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                      				}
                                      				_t5 = E0040689A(_t8); // executed
                                      				if(_t5 == 0) {
                                      					return 0;
                                      				}
                                      				goto L2;
                                      			}





                                      0x00406912
                                      0x00406915
                                      0x0040691c
                                      0x00406924
                                      0x00406930
                                      0x00000000
                                      0x00406937
                                      0x00406927
                                      0x0040692e
                                      0x00000000
                                      0x0040693f
                                      0x00000000

                                      APIs
                                      • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                        • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                        • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                        • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                      • String ID:
                                      • API String ID: 2547128583-0
                                      • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                      • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                      • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                      • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 68%
                                      			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                      				signed int _t5;
                                      				void* _t6;
                                      
                                      				_t5 = GetFileAttributesW(_a4); // executed
                                      				asm("sbb ecx, ecx");
                                      				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                      				return _t6;
                                      			}





                                      0x00406031
                                      0x0040603e
                                      0x00406053
                                      0x00406059

                                      APIs
                                      • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: File$AttributesCreate
                                      • String ID:
                                      • API String ID: 415043291-0
                                      • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                      • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                      • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                      • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406008(WCHAR* _a4) {
                                      				signed char _t3;
                                      				signed char _t7;
                                      
                                      				_t3 = GetFileAttributesW(_a4); // executed
                                      				_t7 = _t3;
                                      				if(_t7 != 0xffffffff) {
                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                      				}
                                      				return _t7;
                                      			}





                                      0x0040600d
                                      0x00406013
                                      0x00406018
                                      0x00406021
                                      0x00406021
                                      0x0040602a

                                      APIs
                                      • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: AttributesFile
                                      • String ID:
                                      • API String ID: 3188754299-0
                                      • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                      • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                      • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                      • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405AEB(WCHAR* _a4) {
                                      				int _t2;
                                      
                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                      				if(_t2 == 0) {
                                      					return GetLastError();
                                      				}
                                      				return 0;
                                      			}




                                      0x00405af1
                                      0x00405af9
                                      0x00000000
                                      0x00405aff
                                      0x00000000

                                      APIs
                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                      • GetLastError.KERNEL32 ref: 00405AFF
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CreateDirectoryErrorLast
                                      • String ID:
                                      • API String ID: 1375471231-0
                                      • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                      • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                      • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                      • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 33%
                                      			E00402891(intOrPtr __edx, void* __eflags) {
                                      				long _t8;
                                      				long _t10;
                                      				LONG* _t12;
                                      				void* _t14;
                                      				intOrPtr _t15;
                                      				void* _t16;
                                      				void* _t19;
                                      
                                      				_t15 = __edx;
                                      				_pop(ds);
                                      				if(__eflags != 0) {
                                      					_t8 = E00402D84(2);
                                      					_pop(_t14);
                                      					 *((intOrPtr*)(_t19 - 0x10)) = _t15;
                                      					_t10 = SetFilePointer(E0040649D(_t14, _t16), _t8, _t12,  *(_t19 - 0x24)); // executed
                                      					if( *((intOrPtr*)(_t19 - 0x2c)) >= _t12) {
                                      						_push(_t10);
                                      						_push( *((intOrPtr*)(_t19 - 0xc)));
                                      						E00406484();
                                      					}
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t19 - 4));
                                      				return 0;
                                      			}










                                      0x00402891
                                      0x00402891
                                      0x00402892
                                      0x0040289a
                                      0x0040289f
                                      0x004028a0
                                      0x004028af
                                      0x004028b8
                                      0x004028be
                                      0x00402ba1
                                      0x00402ba4
                                      0x00402ba4
                                      0x004028b8
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028AF
                                        • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: FilePointerwsprintf
                                      • String ID:
                                      • API String ID: 327478801-0
                                      • Opcode ID: 1a69bed114d0c3cb27e295a60469d00fb85b85c1c8bbaab52ea3f411131a6a45
                                      • Instruction ID: a13d1cf18dcce6f7d85bed0b4e0fde0de6b16079219dfacd376ffc086bc6f252
                                      • Opcode Fuzzy Hash: 1a69bed114d0c3cb27e295a60469d00fb85b85c1c8bbaab52ea3f411131a6a45
                                      • Instruction Fuzzy Hash: D3E09271A04105BFDB01EFA5AE499AEB3B8EF44319B10483BF102F00C1DA794D119B2D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004023B2(int __eax, WCHAR* __ebx) {
                                      				WCHAR* _t11;
                                      				WCHAR* _t13;
                                      				void* _t17;
                                      				int _t21;
                                      
                                      				_t11 = __ebx;
                                      				_t5 = __eax;
                                      				_t13 = 0;
                                      				if(__eax != __ebx) {
                                      					__eax = E00402DA6(__ebx);
                                      				}
                                      				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                      					_t13 = E00402DA6(0x11);
                                      				}
                                      				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                      					_t11 = E00402DA6(0x22);
                                      				}
                                      				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402DA6(0xffffffcd)); // executed
                                      				_t21 = _t5;
                                      				if(_t21 == 0) {
                                      					 *((intOrPtr*)(_t17 - 4)) = 1;
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t17 - 4));
                                      				return 0;
                                      			}







                                      0x004023b2
                                      0x004023b2
                                      0x004023b4
                                      0x004023b8
                                      0x004023bb
                                      0x004023c0
                                      0x004023c5
                                      0x004023ce
                                      0x004023ce
                                      0x004023d3
                                      0x004023dc
                                      0x004023dc
                                      0x004023e9
                                      0x004015b4
                                      0x004015b6
                                      0x0040292e
                                      0x0040292e
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: PrivateProfileStringWrite
                                      • String ID:
                                      • API String ID: 390214022-0
                                      • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                      • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                      • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                      • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004063D8(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                      				void* _t7;
                                      				long _t8;
                                      				void* _t9;
                                      
                                      				_t7 = E00406329(_a4,  &_a12);
                                      				if(_t7 != 0) {
                                      					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                      					return _t8;
                                      				}
                                      				_t9 = 6;
                                      				return _t9;
                                      			}






                                      0x004063e2
                                      0x004063eb
                                      0x00406401
                                      0x00000000
                                      0x00406401
                                      0x004063ef
                                      0x00000000

                                      APIs
                                      • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 00406401
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Create
                                      • String ID:
                                      • API String ID: 2289755597-0
                                      • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                      • Instruction ID: ccab944935cfefb85f0e849ce69279fb55db75a3b7fb0960311cd9d36817041a
                                      • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                      • Instruction Fuzzy Hash: 04E0E6B2010109BFEF095F90DC0AD7B3B1DE704300F01892EFD06D4091E6B5AD306675
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004060DF(void* _a4, void* _a8, long _a12) {
                                      				int _t7;
                                      				long _t11;
                                      
                                      				_t11 = _a12;
                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                      				if(_t7 == 0 || _t11 != _a12) {
                                      					return 0;
                                      				} else {
                                      					return 1;
                                      				}
                                      			}





                                      0x004060e3
                                      0x004060f3
                                      0x004060fb
                                      0x00000000
                                      0x00406102
                                      0x00000000
                                      0x00406104

                                      APIs
                                      • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: FileWrite
                                      • String ID:
                                      • API String ID: 3934441357-0
                                      • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                      • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                      • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                      • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004060B0(void* _a4, void* _a8, long _a12) {
                                      				int _t7;
                                      				long _t11;
                                      
                                      				_t11 = _a12;
                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                      				if(_t7 == 0 || _t11 != _a12) {
                                      					return 0;
                                      				} else {
                                      					return 1;
                                      				}
                                      			}





                                      0x004060b4
                                      0x004060c4
                                      0x004060cc
                                      0x00000000
                                      0x004060d3
                                      0x00000000
                                      0x004060d5

                                      APIs
                                      • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: FileRead
                                      • String ID:
                                      • API String ID: 2738559852-0
                                      • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                      • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                      • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                      • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                      
                                      				 *0x734e5048 = _a4;
                                      				if(_a8 == 1) {
                                      					VirtualProtect(0x734e505c, 4, 0x40, 0x734e504c); // executed
                                      					 *0x734e505c = 0xc2;
                                      					 *0x734e504c = 0;
                                      					 *0x734e5054 = 0;
                                      					 *0x734e5068 = 0;
                                      					 *0x734e5058 = 0;
                                      					 *0x734e5050 = 0;
                                      					 *0x734e5060 = 0;
                                      					 *0x734e505e = 0;
                                      				}
                                      				return 1;
                                      			}



                                      0x734e2a88
                                      0x734e2a8d
                                      0x734e2a9d
                                      0x734e2aa5
                                      0x734e2aac
                                      0x734e2ab1
                                      0x734e2ab6
                                      0x734e2abb
                                      0x734e2ac0
                                      0x734e2ac5
                                      0x734e2aca
                                      0x734e2aca
                                      0x734e2ad2

                                      APIs
                                      • VirtualProtect.KERNELBASE(734E505C,00000004,00000040,734E504C), ref: 734E2A9D
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.775876122.00000000734E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 734E0000, based on PE: true
                                      • Associated: 00000000.00000002.775859711.00000000734E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775911173.00000000734E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775927799.00000000734E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_734e0000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: ProtectVirtual
                                      • String ID:
                                      • API String ID: 544645111-0
                                      • Opcode ID: 67f072d6c59cb7d0d3601e9a340760aea97d9213e41bc5234bc5fbbd7314f466
                                      • Instruction ID: 5a4841a6b319f6a7010d0587389135905695f9556f571b49be416488fca33c02
                                      • Opcode Fuzzy Hash: 67f072d6c59cb7d0d3601e9a340760aea97d9213e41bc5234bc5fbbd7314f466
                                      • Instruction Fuzzy Hash: B6F098F29C0280DEC3A8EF2A84447093BE0B746317B2445AAF29CF6283E374C044CB95
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004063AA(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                      				void* _t7;
                                      				long _t8;
                                      				void* _t9;
                                      
                                      				_t7 = E00406329(_a4,  &_a12);
                                      				if(_t7 != 0) {
                                      					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                      					return _t8;
                                      				}
                                      				_t9 = 6;
                                      				return _t9;
                                      			}






                                      0x004063b4
                                      0x004063bb
                                      0x004063ce
                                      0x00000000
                                      0x004063ce
                                      0x004063bf
                                      0x00000000

                                      APIs
                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,00406438,?,00000000,?,?,Call,?), ref: 004063CE
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Open
                                      • String ID:
                                      • API String ID: 71445658-0
                                      • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                      • Instruction ID: 4361357c0318622cec318f667d88df30c4c29b75262f7bca7234b06b46464da2
                                      • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                      • Instruction Fuzzy Hash: 83D0123210020EBBDF115F91AD01FAB3B5DAB08310F014426FE06E40A1D775D530A764
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004015A3() {
                                      				int _t5;
                                      				void* _t11;
                                      				int _t14;
                                      
                                      				_t5 = SetFileAttributesW(E00402DA6(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                      				_t14 = _t5;
                                      				if(_t14 == 0) {
                                      					 *((intOrPtr*)(_t11 - 4)) = 1;
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t11 - 4));
                                      				return 0;
                                      			}






                                      0x004015ae
                                      0x004015b4
                                      0x004015b6
                                      0x0040292e
                                      0x0040292e
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: AttributesFile
                                      • String ID:
                                      • API String ID: 3188754299-0
                                      • Opcode ID: 47b2afe40cba55761507d4970926e301de26d93e6e1ecc914e53ec7ca2d4fe06
                                      • Instruction ID: 33d43a8ddb5fee1851102b8e64c9f064c627007e01bf6cdc746e786b0f5045d9
                                      • Opcode Fuzzy Hash: 47b2afe40cba55761507d4970926e301de26d93e6e1ecc914e53ec7ca2d4fe06
                                      • Instruction Fuzzy Hash: 30D01772B08110DBDB11DBA8AA48B9D72A4AB50368B208537D111F61D0E6B8C945AA19
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004044E5(int _a4) {
                                      				struct HWND__* _t2;
                                      				long _t3;
                                      
                                      				_t2 =  *0x433ed8; // 0xc003e
                                      				if(_t2 != 0) {
                                      					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                      					return _t3;
                                      				}
                                      				return _t2;
                                      			}





                                      0x004044e5
                                      0x004044ec
                                      0x004044f7
                                      0x00000000
                                      0x004044f7
                                      0x004044fd

                                      APIs
                                      • SendMessageW.USER32(000C003E,00000000,00000000,00000000), ref: 004044F7
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSend
                                      • String ID:
                                      • API String ID: 3850602802-0
                                      • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                      • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                      • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                      • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004044CE(int _a4) {
                                      				long _t2;
                                      
                                      				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                      				return _t2;
                                      			}




                                      0x004044dc
                                      0x004044e2

                                      APIs
                                      • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSend
                                      • String ID:
                                      • API String ID: 3850602802-0
                                      • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                      • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                      • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                      • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004034E5(long _a4) {
                                      				long _t2;
                                      
                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                      				return _t2;
                                      			}




                                      0x004034f3
                                      0x004034f9

                                      APIs
                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: FilePointer
                                      • String ID:
                                      • API String ID: 973152223-0
                                      • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                      • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                      • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                      • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004044BB(int _a4) {
                                      				int _t2;
                                      
                                      				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                      				return _t2;
                                      			}




                                      0x004044c5
                                      0x004044cb

                                      APIs
                                      • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CallbackDispatcherUser
                                      • String ID:
                                      • API String ID: 2492992576-0
                                      • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                      • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                      • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                      • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 32%
                                      			E734E2B98(void* __ecx, intOrPtr _a4) {
                                      				signed int _v8;
                                      				void* _t28;
                                      				void* _t29;
                                      				void* _t33;
                                      				void* _t37;
                                      				void* _t40;
                                      				void* _t45;
                                      				void* _t49;
                                      				signed int _t56;
                                      				void* _t61;
                                      				void* _t70;
                                      				intOrPtr _t72;
                                      				signed int _t77;
                                      				intOrPtr _t79;
                                      				intOrPtr _t80;
                                      				void* _t81;
                                      				void* _t87;
                                      				void* _t88;
                                      				void* _t89;
                                      				void* _t90;
                                      				intOrPtr _t93;
                                      				intOrPtr _t94;
                                      
                                      				if( *0x734e5050 != 0 && E734E2ADB(_a4) == 0) {
                                      					 *0x734e5054 = _t93;
                                      					if( *0x734e504c != 0) {
                                      						_t93 =  *0x734e504c;
                                      					} else {
                                      						E734E30C0(E734E2AD5(), __ecx);
                                      						 *0x734e504c = _t93;
                                      					}
                                      				}
                                      				_t28 = E734E2B09(_a4);
                                      				_t94 = _t93 + 4;
                                      				if(_t28 <= 0) {
                                      					L9:
                                      					_t29 = E734E2AFD();
                                      					_t72 = _a4;
                                      					_t79 =  *0x734e5058;
                                      					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                      					 *0x734e5058 = _t72;
                                      					E734E2AF7();
                                      					_t33 = VirtualAlloc(??, ??, ??, ??); // executed
                                      					 *0x734e5034 = _t33;
                                      					 *0x734e5038 = _t79;
                                      					if( *0x734e5050 != 0 && E734E2ADB( *0x734e5058) == 0) {
                                      						 *0x734e504c = _t94;
                                      						_t94 =  *0x734e5054;
                                      					}
                                      					_t80 =  *0x734e5058;
                                      					_a4 = _t80;
                                      					 *0x734e5058 =  *((intOrPtr*)(E734E2AFD() + _t80));
                                      					_t37 = E734E2AE9(_t80);
                                      					_pop(_t81);
                                      					if(_t37 != 0) {
                                      						_t40 = E734E2B09(_t81);
                                      						if(_t40 > 0) {
                                      							_push(_t40);
                                      							_push(E734E2B14() + _a4 + _v8);
                                      							_push(E734E2B1E());
                                      							if( *0x734e5050 <= 0 || E734E2ADB(_a4) != 0) {
                                      								_pop(_t88);
                                      								_pop(_t45);
                                      								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                      								if(__eflags == 0) {
                                      								}
                                      								asm("loop 0xfffffff5");
                                      							} else {
                                      								_pop(_t89);
                                      								_pop(_t49);
                                      								 *0x734e504c =  *0x734e504c +  *(_t89 + _t49) * 4;
                                      								asm("loop 0xffffffeb");
                                      							}
                                      						}
                                      					}
                                      					_t107 =  *0x734e5058;
                                      					if( *0x734e5058 == 0) {
                                      						 *0x734e504c = 0;
                                      					}
                                      					E734E2B42(_t107, _a4,  *0x734e5034,  *0x734e5038);
                                      					return _a4;
                                      				}
                                      				_push(E734E2B14() + _a4);
                                      				_t56 = E734E2B1A();
                                      				_v8 = _t56;
                                      				_t77 = _t28;
                                      				_push(_t68 + _t56 * _t77);
                                      				_t70 = E734E2B26();
                                      				_t87 = E734E2B22();
                                      				_t90 = E734E2B1E();
                                      				_t61 = _t77;
                                      				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                      					_push( *((intOrPtr*)(_t70 + _t61)));
                                      				}
                                      				_push( *((intOrPtr*)(_t87 + _t61)));
                                      				asm("loop 0xfffffff1");
                                      				goto L9;
                                      			}

























                                      0x734e2ba8
                                      0x734e2bb9
                                      0x734e2bc6
                                      0x734e2bda
                                      0x734e2bc8
                                      0x734e2bcd
                                      0x734e2bd2
                                      0x734e2bd2
                                      0x734e2bc6
                                      0x734e2be3
                                      0x734e2be8
                                      0x734e2bee
                                      0x734e2c32
                                      0x734e2c32
                                      0x734e2c37
                                      0x734e2c3c
                                      0x734e2c42
                                      0x734e2c44
                                      0x734e2c4a
                                      0x734e2c57
                                      0x734e2c59
                                      0x734e2c5e
                                      0x734e2c6b
                                      0x734e2c7e
                                      0x734e2c84
                                      0x734e2c8a
                                      0x734e2c8b
                                      0x734e2c91
                                      0x734e2c9d
                                      0x734e2ca3
                                      0x734e2cab
                                      0x734e2cac
                                      0x734e2caf
                                      0x734e2cba
                                      0x734e2cbc
                                      0x734e2cc8
                                      0x734e2cce
                                      0x734e2cd6
                                      0x734e2d02
                                      0x734e2d03
                                      0x734e2d05
                                      0x734e2d09
                                      0x734e2d09
                                      0x734e2d10
                                      0x734e2ce6
                                      0x734e2ce6
                                      0x734e2ce7
                                      0x734e2cf5
                                      0x734e2cfe
                                      0x734e2cfe
                                      0x734e2cd6
                                      0x734e2cba
                                      0x734e2d12
                                      0x734e2d19
                                      0x734e2d1b
                                      0x734e2d1b
                                      0x734e2d34
                                      0x734e2d42
                                      0x734e2d42
                                      0x734e2bf9
                                      0x734e2bfa
                                      0x734e2bff
                                      0x734e2c03
                                      0x734e2c08
                                      0x734e2c1c
                                      0x734e2c1d
                                      0x734e2c1e
                                      0x734e2c20
                                      0x734e2c25
                                      0x734e2c27
                                      0x734e2c27
                                      0x734e2c2a
                                      0x734e2c30
                                      0x00000000

                                      APIs
                                      • VirtualAlloc.KERNELBASE(00000000), ref: 734E2C57
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.775876122.00000000734E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 734E0000, based on PE: true
                                      • Associated: 00000000.00000002.775859711.00000000734E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775911173.00000000734E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775927799.00000000734E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_734e0000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: AllocVirtual
                                      • String ID:
                                      • API String ID: 4275171209-0
                                      • Opcode ID: ce63b65176971d7b5ef381b7219a441fae280b42e8c738708ae4df74776c5bcd
                                      • Instruction ID: 3a809553a762b465bd8f7661d240b4317b5f9c17650ddd46b68f9550dee81a50
                                      • Opcode Fuzzy Hash: ce63b65176971d7b5ef381b7219a441fae280b42e8c738708ae4df74776c5bcd
                                      • Instruction Fuzzy Hash: 5C419FB298020CDFEB2DFFA5D880B5937B9EB04317F30846DE509E6241D639D4818B99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 78%
                                      			E00401FA4(void* __ecx) {
                                      				void* _t9;
                                      				intOrPtr _t13;
                                      				void* _t15;
                                      				void* _t17;
                                      				void* _t20;
                                      				void* _t22;
                                      
                                      				_t17 = __ecx;
                                      				_t19 = E00402DA6(_t15);
                                      				E0040559F(0xffffffeb, _t7); // executed
                                      				_t9 = E00405B20(_t19); // executed
                                      				_t20 = _t9;
                                      				if(_t20 == _t15) {
                                      					 *((intOrPtr*)(_t22 - 4)) = 1;
                                      				} else {
                                      					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                      						_t13 = E004069B5(_t17, _t20);
                                      						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                      							if(_t13 != _t15) {
                                      								 *((intOrPtr*)(_t22 - 4)) = 1;
                                      							}
                                      						} else {
                                      							E00406484( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                      						}
                                      					}
                                      					_push(_t20);
                                      					CloseHandle();
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t22 - 4));
                                      				return 0;
                                      			}









                                      0x00401fa4
                                      0x00401faa
                                      0x00401faf
                                      0x00401fb5
                                      0x00401fba
                                      0x00401fbe
                                      0x0040292e
                                      0x00401fc4
                                      0x00401fc7
                                      0x00401fca
                                      0x00401fd2
                                      0x00401fe1
                                      0x00401fe3
                                      0x00401fe3
                                      0x00401fd4
                                      0x00401fd8
                                      0x00401fd8
                                      0x00401fd2
                                      0x00401fea
                                      0x00401feb
                                      0x00401feb
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000,?,7620EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000,?,7620EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                        • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00403418), ref: 004055FA
                                        • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll), ref: 0040560C
                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                        • Part of subcall function 00405B20: CreateProcessW.KERNELBASE ref: 00405B49
                                        • Part of subcall function 00405B20: CloseHandle.KERNEL32(?), ref: 00405B56
                                      • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                        • Part of subcall function 004069B5: WaitForSingleObject.KERNEL32(?,00000064), ref: 004069C6
                                        • Part of subcall function 004069B5: GetExitCodeProcess.KERNEL32 ref: 004069E8
                                        • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                      • String ID:
                                      • API String ID: 2972824698-0
                                      • Opcode ID: f0af5b3ae2630faf6cf52e0a27c7d75959b1b33dafccb85cc06ce083e5b7ca2f
                                      • Instruction ID: a015d294fcb9cc4e365613bb9e09bf6e78b00889af70ee47f703a6c6056ea9c8
                                      • Opcode Fuzzy Hash: f0af5b3ae2630faf6cf52e0a27c7d75959b1b33dafccb85cc06ce083e5b7ca2f
                                      • Instruction Fuzzy Hash: 2DF09072904112EBCB21BBA59A84EDE76E8DF01318F25403BE102B21D1D77C4E429A6E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 78%
                                      			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                      				signed int _v8;
                                      				signed int _v12;
                                      				long _v16;
                                      				long _v20;
                                      				long _v24;
                                      				char _v28;
                                      				intOrPtr _v32;
                                      				long _v36;
                                      				char _v40;
                                      				unsigned int _v44;
                                      				signed int _v48;
                                      				WCHAR* _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				WCHAR* _v72;
                                      				void _v76;
                                      				struct HWND__* _v80;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				intOrPtr _t82;
                                      				long _t87;
                                      				short* _t89;
                                      				void* _t95;
                                      				signed int _t96;
                                      				int _t109;
                                      				signed short _t114;
                                      				signed int _t118;
                                      				struct HWND__** _t122;
                                      				intOrPtr* _t138;
                                      				WCHAR* _t146;
                                      				intOrPtr _t147;
                                      				unsigned int _t150;
                                      				signed int _t152;
                                      				unsigned int _t156;
                                      				signed int _t158;
                                      				signed int* _t159;
                                      				signed int* _t160;
                                      				struct HWND__* _t166;
                                      				struct HWND__* _t167;
                                      				int _t169;
                                      				unsigned int _t197;
                                      
                                      				_t156 = __edx;
                                      				_t82 =  *0x42c240; // 0x61ab9c
                                      				_v32 = _t82;
                                      				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x436000;
                                      				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                      				if(_a8 == 0x40b) {
                                      					E00405B81(0x3fb, _t146);
                                      					E004067C4(_t146);
                                      				}
                                      				_t167 = _a4;
                                      				if(_a8 != 0x110) {
                                      					L8:
                                      					if(_a8 != 0x111) {
                                      						L20:
                                      						if(_a8 == 0x40f) {
                                      							L22:
                                      							_v8 = _v8 & 0x00000000;
                                      							_v12 = _v12 & 0x00000000;
                                      							E00405B81(0x3fb, _t146);
                                      							if(E00405F14(_t186, _t146) == 0) {
                                      								_v8 = 1;
                                      							}
                                      							E0040653D(0x42b238, _t146);
                                      							_t87 = E0040690A(1);
                                      							_v16 = _t87;
                                      							if(_t87 == 0) {
                                      								L30:
                                      								E0040653D(0x42b238, _t146);
                                      								_t89 = E00405EB7(0x42b238);
                                      								_t158 = 0;
                                      								if(_t89 != 0) {
                                      									 *_t89 = 0;
                                      								}
                                      								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                      									goto L35;
                                      								} else {
                                      									_t169 = 0x400;
                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                      									asm("cdq");
                                      									_v48 = _t109;
                                      									_v44 = _t156;
                                      									_v12 = 1;
                                      									goto L36;
                                      								}
                                      							} else {
                                      								_t159 = 0;
                                      								if(0 == 0x42b238) {
                                      									goto L30;
                                      								} else {
                                      									goto L26;
                                      								}
                                      								while(1) {
                                      									L26:
                                      									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                      									if(_t114 != 0) {
                                      										break;
                                      									}
                                      									if(_t159 != 0) {
                                      										 *_t159 =  *_t159 & _t114;
                                      									}
                                      									_t160 = E00405E58(0x42b238);
                                      									 *_t160 =  *_t160 & 0x00000000;
                                      									_t159 = _t160;
                                      									 *_t159 = 0x5c;
                                      									if(_t159 != 0x42b238) {
                                      										continue;
                                      									} else {
                                      										goto L30;
                                      									}
                                      								}
                                      								_t150 = _v44;
                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                      								_v44 = _t150 >> 0xa;
                                      								_v12 = 1;
                                      								_t158 = 0;
                                      								__eflags = 0;
                                      								L35:
                                      								_t169 = 0x400;
                                      								L36:
                                      								_t95 = E00404E27(5);
                                      								if(_v12 != _t158) {
                                      									_t197 = _v44;
                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                      										_v8 = 2;
                                      									}
                                      								}
                                      								_t147 =  *0x433edc; // 0x6212bc
                                      								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                      									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                      									if(_v12 == _t158) {
                                      										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                      									} else {
                                      										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                      									}
                                      								}
                                      								_t96 = _v8;
                                      								 *0x434fa4 = _t96;
                                      								if(_t96 == _t158) {
                                      									_v8 = E0040140B(7);
                                      								}
                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                      									_v8 = _t158;
                                      								}
                                      								E004044BB(0 | _v8 == _t158);
                                      								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                      									E004048E3();
                                      								}
                                      								 *0x42d258 = _t158;
                                      								goto L53;
                                      							}
                                      						}
                                      						_t186 = _a8 - 0x405;
                                      						if(_a8 != 0x405) {
                                      							goto L53;
                                      						}
                                      						goto L22;
                                      					}
                                      					_t118 = _a12 & 0x0000ffff;
                                      					if(_t118 != 0x3fb) {
                                      						L12:
                                      						if(_t118 == 0x3e9) {
                                      							_t152 = 7;
                                      							memset( &_v76, 0, _t152 << 2);
                                      							_v80 = _t167;
                                      							_v72 = 0x42d268;
                                      							_v60 = E00404CE0;
                                      							_v56 = _t146;
                                      							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                      							_t122 =  &_v80;
                                      							_v64 = 0x41;
                                      							__imp__SHBrowseForFolderW(_t122);
                                      							if(_t122 == 0) {
                                      								_a8 = 0x40f;
                                      							} else {
                                      								__imp__CoTaskMemFree(_t122);
                                      								E00405E0C(_t146);
                                      								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                      								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == L"C:\\Users\\hardz\\AppData\\Local\\Temp") {
                                      									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                      									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                      										lstrcatW(_t146, 0x432ea0);
                                      									}
                                      								}
                                      								 *0x42d258 =  *0x42d258 + 1;
                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                      							}
                                      						}
                                      						goto L20;
                                      					}
                                      					if(_a12 >> 0x10 != 0x300) {
                                      						goto L53;
                                      					}
                                      					_a8 = 0x40f;
                                      					goto L12;
                                      				} else {
                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                      					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                      						E00405E0C(_t146);
                                      					}
                                      					 *0x433ed8 = _t167;
                                      					SetWindowTextW(_t166, _t146);
                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                      					_push(1);
                                      					E00404499(_t167);
                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                      					_push(0x14);
                                      					E00404499(_t167);
                                      					E004044CE(_t166);
                                      					_t138 = E0040690A(8);
                                      					if(_t138 == 0) {
                                      						L53:
                                      						return E00404500(_a8, _a12, _a16);
                                      					} else {
                                      						 *_t138(_t166, 1);
                                      						goto L8;
                                      					}
                                      				}
                                      			}














































                                      0x0040498a
                                      0x00404990
                                      0x00404996
                                      0x004049a3
                                      0x004049b1
                                      0x004049b4
                                      0x004049bc
                                      0x004049c2
                                      0x004049c2
                                      0x004049ce
                                      0x004049d1
                                      0x00404a3f
                                      0x00404a46
                                      0x00404b1d
                                      0x00404b24
                                      0x00404b33
                                      0x00404b33
                                      0x00404b37
                                      0x00404b41
                                      0x00404b4e
                                      0x00404b50
                                      0x00404b50
                                      0x00404b5e
                                      0x00404b65
                                      0x00404b6c
                                      0x00404b6f
                                      0x00404bab
                                      0x00404bad
                                      0x00404bb3
                                      0x00404bb8
                                      0x00404bbc
                                      0x00404bbe
                                      0x00404bbe
                                      0x00404bda
                                      0x00000000
                                      0x00404bdc
                                      0x00404bdf
                                      0x00404bed
                                      0x00404bf3
                                      0x00404bf4
                                      0x00404bf7
                                      0x00404bfa
                                      0x00000000
                                      0x00404bfa
                                      0x00404b71
                                      0x00404b73
                                      0x00404b77
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404b79
                                      0x00404b79
                                      0x00404b86
                                      0x00404b8b
                                      0x00000000
                                      0x00000000
                                      0x00404b8f
                                      0x00404b91
                                      0x00404b91
                                      0x00404b9a
                                      0x00404b9c
                                      0x00404ba1
                                      0x00404ba4
                                      0x00404ba9
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404ba9
                                      0x00404c06
                                      0x00404c10
                                      0x00404c13
                                      0x00404c16
                                      0x00404c1d
                                      0x00404c1d
                                      0x00404c1f
                                      0x00404c1f
                                      0x00404c24
                                      0x00404c26
                                      0x00404c2e
                                      0x00404c35
                                      0x00404c37
                                      0x00404c42
                                      0x00404c42
                                      0x00404c37
                                      0x00404c49
                                      0x00404c52
                                      0x00404c5c
                                      0x00404c64
                                      0x00404c7f
                                      0x00404c66
                                      0x00404c6f
                                      0x00404c6f
                                      0x00404c64
                                      0x00404c84
                                      0x00404c89
                                      0x00404c8e
                                      0x00404c97
                                      0x00404c97
                                      0x00404ca0
                                      0x00404ca2
                                      0x00404ca2
                                      0x00404cae
                                      0x00404cb6
                                      0x00404cc0
                                      0x00404cc0
                                      0x00404cc5
                                      0x00000000
                                      0x00404cc5
                                      0x00404b6f
                                      0x00404b26
                                      0x00404b2d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404b2d
                                      0x00404a4c
                                      0x00404a55
                                      0x00404a6f
                                      0x00404a74
                                      0x00404a7e
                                      0x00404a85
                                      0x00404a91
                                      0x00404a94
                                      0x00404a97
                                      0x00404a9e
                                      0x00404aa6
                                      0x00404aa9
                                      0x00404aad
                                      0x00404ab4
                                      0x00404abc
                                      0x00404b16
                                      0x00404abe
                                      0x00404abf
                                      0x00404ac6
                                      0x00404ad0
                                      0x00404ad8
                                      0x00404ae5
                                      0x00404af9
                                      0x00404afd
                                      0x00404afd
                                      0x00404af9
                                      0x00404b02
                                      0x00404b0f
                                      0x00404b0f
                                      0x00404abc
                                      0x00000000
                                      0x00404a74
                                      0x00404a62
                                      0x00000000
                                      0x00000000
                                      0x00404a68
                                      0x00000000
                                      0x004049d3
                                      0x004049e0
                                      0x004049e9
                                      0x004049f6
                                      0x004049f6
                                      0x004049fd
                                      0x00404a03
                                      0x00404a0c
                                      0x00404a0f
                                      0x00404a12
                                      0x00404a1a
                                      0x00404a1d
                                      0x00404a20
                                      0x00404a26
                                      0x00404a2d
                                      0x00404a34
                                      0x00404ccb
                                      0x00404cdd
                                      0x00404a3a
                                      0x00404a3d
                                      0x00000000
                                      0x00404a3d
                                      0x00404a34

                                      APIs
                                      • GetDlgItem.USER32 ref: 004049D9
                                      • SetWindowTextW.USER32(00000000,?), ref: 00404A03
                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                      • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                      • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 00404AF1
                                      • lstrcatW.KERNEL32(?,Call), ref: 00404AFD
                                      • SetDlgItemTextW.USER32 ref: 00404B0F
                                        • Part of subcall function 00405B81: GetDlgItemTextW.USER32 ref: 00405B94
                                        • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                        • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                        • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                        • Part of subcall function 004067C4: CharPrevW.USER32(?,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                      • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                        • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                        • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                        • Part of subcall function 00404D46: SetDlgItemTextW.USER32 ref: 00404E03
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                      • String ID: A$C:\Users\user\AppData\Local\Temp$Call
                                      • API String ID: 2624150263-2678639445
                                      • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                      • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                      • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                      • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 95%
                                      			E734E1BFF() {
                                      				signed int _v8;
                                      				signed int _v12;
                                      				signed int _v16;
                                      				signed int _v20;
                                      				WCHAR* _v24;
                                      				WCHAR* _v28;
                                      				signed int _v32;
                                      				signed int _v36;
                                      				signed int _v40;
                                      				signed int _v44;
                                      				WCHAR* _v48;
                                      				signed int _v52;
                                      				void* _v56;
                                      				intOrPtr _v60;
                                      				WCHAR* _t208;
                                      				signed int _t211;
                                      				void* _t213;
                                      				void* _t215;
                                      				WCHAR* _t217;
                                      				void* _t225;
                                      				struct HINSTANCE__* _t226;
                                      				struct HINSTANCE__* _t227;
                                      				struct HINSTANCE__* _t229;
                                      				signed short _t231;
                                      				struct HINSTANCE__* _t234;
                                      				struct HINSTANCE__* _t236;
                                      				void* _t237;
                                      				intOrPtr* _t238;
                                      				void* _t249;
                                      				signed char _t250;
                                      				signed int _t251;
                                      				struct HINSTANCE__* _t257;
                                      				void* _t258;
                                      				signed int _t260;
                                      				signed int _t261;
                                      				signed short* _t264;
                                      				signed int _t269;
                                      				signed int _t272;
                                      				signed int _t274;
                                      				void* _t277;
                                      				void* _t281;
                                      				struct HINSTANCE__* _t283;
                                      				signed int _t286;
                                      				void _t287;
                                      				signed int _t288;
                                      				signed int _t300;
                                      				signed int _t301;
                                      				signed short _t304;
                                      				void* _t305;
                                      				signed int _t309;
                                      				signed int _t312;
                                      				signed int _t315;
                                      				signed int _t316;
                                      				signed int _t317;
                                      				signed short* _t321;
                                      				WCHAR* _t322;
                                      				WCHAR* _t324;
                                      				WCHAR* _t325;
                                      				struct HINSTANCE__* _t326;
                                      				void* _t328;
                                      				signed int _t331;
                                      				void* _t332;
                                      
                                      				_t283 = 0;
                                      				_v32 = 0;
                                      				_v36 = 0;
                                      				_v16 = 0;
                                      				_v8 = 0;
                                      				_v40 = 0;
                                      				_t332 = 0;
                                      				_v52 = 0;
                                      				_v44 = 0;
                                      				_t208 = E734E12BB();
                                      				_v24 = _t208;
                                      				_v28 = _t208;
                                      				_v48 = E734E12BB();
                                      				_t321 = E734E12E3();
                                      				_v56 = _t321;
                                      				_v12 = _t321;
                                      				while(1) {
                                      					_t211 = _v32;
                                      					_v60 = _t211;
                                      					if(_t211 != _t283 && _t332 == _t283) {
                                      						break;
                                      					}
                                      					_t286 =  *_t321 & 0x0000ffff;
                                      					_t213 = _t286 - _t283;
                                      					if(_t213 == 0) {
                                      						_t37 =  &_v32;
                                      						 *_t37 = _v32 | 0xffffffff;
                                      						__eflags =  *_t37;
                                      						L20:
                                      						_t215 = _v60 - _t283;
                                      						if(_t215 == 0) {
                                      							__eflags = _t332 - _t283;
                                      							 *_v28 = _t283;
                                      							if(_t332 == _t283) {
                                      								_t332 = GlobalAlloc(0x40, 0x1ca4);
                                      								 *(_t332 + 0x1010) = _t283;
                                      								 *(_t332 + 0x1014) = _t283;
                                      							}
                                      							_t287 = _v36;
                                      							_t47 = _t332 + 8; // 0x8
                                      							_t217 = _t47;
                                      							_t48 = _t332 + 0x808; // 0x808
                                      							_t322 = _t48;
                                      							 *_t332 = _t287;
                                      							_t288 = _t287 - _t283;
                                      							__eflags = _t288;
                                      							 *_t217 = _t283;
                                      							 *_t322 = _t283;
                                      							 *(_t332 + 0x1008) = _t283;
                                      							 *(_t332 + 0x100c) = _t283;
                                      							 *(_t332 + 4) = _t283;
                                      							if(_t288 == 0) {
                                      								__eflags = _v28 - _v24;
                                      								if(_v28 == _v24) {
                                      									goto L42;
                                      								}
                                      								_t328 = 0;
                                      								GlobalFree(_t332);
                                      								_t332 = E734E13B1(_v24);
                                      								__eflags = _t332 - _t283;
                                      								if(_t332 == _t283) {
                                      									goto L42;
                                      								} else {
                                      									goto L35;
                                      								}
                                      								while(1) {
                                      									L35:
                                      									_t249 =  *(_t332 + 0x1ca0);
                                      									__eflags = _t249 - _t283;
                                      									if(_t249 == _t283) {
                                      										break;
                                      									}
                                      									_t328 = _t332;
                                      									_t332 = _t249;
                                      									__eflags = _t332 - _t283;
                                      									if(_t332 != _t283) {
                                      										continue;
                                      									}
                                      									break;
                                      								}
                                      								__eflags = _t328 - _t283;
                                      								if(_t328 != _t283) {
                                      									 *(_t328 + 0x1ca0) = _t283;
                                      								}
                                      								_t250 =  *(_t332 + 0x1010);
                                      								__eflags = _t250 & 0x00000008;
                                      								if((_t250 & 0x00000008) == 0) {
                                      									_t251 = _t250 | 0x00000002;
                                      									__eflags = _t251;
                                      									 *(_t332 + 0x1010) = _t251;
                                      								} else {
                                      									_t332 = E734E162F(_t332);
                                      									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                      								}
                                      								goto L42;
                                      							} else {
                                      								_t300 = _t288 - 1;
                                      								__eflags = _t300;
                                      								if(_t300 == 0) {
                                      									L31:
                                      									lstrcpyW(_t217, _v48);
                                      									L32:
                                      									lstrcpyW(_t322, _v24);
                                      									goto L42;
                                      								}
                                      								_t301 = _t300 - 1;
                                      								__eflags = _t301;
                                      								if(_t301 == 0) {
                                      									goto L32;
                                      								}
                                      								__eflags = _t301 != 1;
                                      								if(_t301 != 1) {
                                      									goto L42;
                                      								}
                                      								goto L31;
                                      							}
                                      						} else {
                                      							if(_t215 == 1) {
                                      								_t257 = _v16;
                                      								if(_v40 == _t283) {
                                      									_t257 = _t257 - 1;
                                      								}
                                      								 *(_t332 + 0x1014) = _t257;
                                      							}
                                      							L42:
                                      							_v12 = _v12 + 2;
                                      							_v28 = _v24;
                                      							L59:
                                      							if(_v32 != 0xffffffff) {
                                      								_t321 = _v12;
                                      								continue;
                                      							}
                                      							break;
                                      						}
                                      					}
                                      					_t258 = _t213 - 0x23;
                                      					if(_t258 == 0) {
                                      						__eflags = _t321 - _v56;
                                      						if(_t321 <= _v56) {
                                      							L17:
                                      							__eflags = _v44 - _t283;
                                      							if(_v44 != _t283) {
                                      								L43:
                                      								_t260 = _v32 - _t283;
                                      								__eflags = _t260;
                                      								if(_t260 == 0) {
                                      									_t261 = _t286;
                                      									while(1) {
                                      										__eflags = _t261 - 0x22;
                                      										if(_t261 != 0x22) {
                                      											break;
                                      										}
                                      										_t321 =  &(_t321[1]);
                                      										__eflags = _v44 - _t283;
                                      										_v12 = _t321;
                                      										if(_v44 == _t283) {
                                      											_v44 = 1;
                                      											L162:
                                      											_v28 =  &(_v28[0]);
                                      											 *_v28 =  *_t321;
                                      											L58:
                                      											_t331 =  &(_t321[1]);
                                      											__eflags = _t331;
                                      											_v12 = _t331;
                                      											goto L59;
                                      										}
                                      										_t261 =  *_t321 & 0x0000ffff;
                                      										_v44 = _t283;
                                      									}
                                      									__eflags = _t261 - 0x2a;
                                      									if(_t261 == 0x2a) {
                                      										_v36 = 2;
                                      										L57:
                                      										_t321 = _v12;
                                      										_v28 = _v24;
                                      										_t283 = 0;
                                      										__eflags = 0;
                                      										goto L58;
                                      									}
                                      									__eflags = _t261 - 0x2d;
                                      									if(_t261 == 0x2d) {
                                      										L151:
                                      										_t304 =  *_t321;
                                      										__eflags = _t304 - 0x2d;
                                      										if(_t304 != 0x2d) {
                                      											L154:
                                      											_t264 =  &(_t321[1]);
                                      											__eflags =  *_t264 - 0x3a;
                                      											if( *_t264 != 0x3a) {
                                      												goto L162;
                                      											}
                                      											__eflags = _t304 - 0x2d;
                                      											if(_t304 == 0x2d) {
                                      												goto L162;
                                      											}
                                      											_v36 = 1;
                                      											L157:
                                      											_v12 = _t264;
                                      											__eflags = _v28 - _v24;
                                      											if(_v28 <= _v24) {
                                      												 *_v48 = _t283;
                                      											} else {
                                      												 *_v28 = _t283;
                                      												lstrcpyW(_v48, _v24);
                                      											}
                                      											goto L57;
                                      										}
                                      										_t264 =  &(_t321[1]);
                                      										__eflags =  *_t264 - 0x3e;
                                      										if( *_t264 != 0x3e) {
                                      											goto L154;
                                      										}
                                      										_v36 = 3;
                                      										goto L157;
                                      									}
                                      									__eflags = _t261 - 0x3a;
                                      									if(_t261 != 0x3a) {
                                      										goto L162;
                                      									}
                                      									goto L151;
                                      								}
                                      								_t269 = _t260 - 1;
                                      								__eflags = _t269;
                                      								if(_t269 == 0) {
                                      									L80:
                                      									_t305 = _t286 + 0xffffffde;
                                      									__eflags = _t305 - 0x55;
                                      									if(_t305 > 0x55) {
                                      										goto L57;
                                      									}
                                      									switch( *((intOrPtr*)(( *(_t305 + 0x734e23e8) & 0x000000ff) * 4 +  &M734E235C))) {
                                      										case 0:
                                      											__ecx = _v24;
                                      											__edi = _v12;
                                      											while(1) {
                                      												__edi = __edi + 1;
                                      												__edi = __edi + 1;
                                      												_v12 = __edi;
                                      												__ax =  *__edi;
                                      												__eflags = __ax - __dx;
                                      												if(__ax != __dx) {
                                      													goto L132;
                                      												}
                                      												L131:
                                      												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                      												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                      													L136:
                                      													 *__ecx =  *__ecx & 0x00000000;
                                      													__eax = E734E12CC(_v24);
                                      													__ebx = __eax;
                                      													goto L97;
                                      												}
                                      												L132:
                                      												__eflags = __ax;
                                      												if(__ax == 0) {
                                      													goto L136;
                                      												}
                                      												__eflags = __ax - __dx;
                                      												if(__ax == __dx) {
                                      													__edi = __edi + 1;
                                      													__edi = __edi + 1;
                                      													__eflags = __edi;
                                      												}
                                      												__ax =  *__edi;
                                      												 *__ecx =  *__edi;
                                      												__ecx = __ecx + 1;
                                      												__ecx = __ecx + 1;
                                      												__edi = __edi + 1;
                                      												__edi = __edi + 1;
                                      												_v12 = __edi;
                                      												__ax =  *__edi;
                                      												__eflags = __ax - __dx;
                                      												if(__ax != __dx) {
                                      													goto L132;
                                      												}
                                      												goto L131;
                                      											}
                                      										case 1:
                                      											_v8 = 1;
                                      											goto L57;
                                      										case 2:
                                      											_v8 = _v8 | 0xffffffff;
                                      											goto L57;
                                      										case 3:
                                      											_v8 = _v8 & 0x00000000;
                                      											_v20 = _v20 & 0x00000000;
                                      											_v16 = _v16 + 1;
                                      											goto L85;
                                      										case 4:
                                      											__eflags = _v20;
                                      											if(_v20 != 0) {
                                      												goto L57;
                                      											}
                                      											_v12 = _v12 - 2;
                                      											__ebx = E734E12BB();
                                      											 &_v12 = E734E1B86( &_v12);
                                      											__eax = E734E1510(__edx, __eax, __edx, __ebx);
                                      											goto L97;
                                      										case 5:
                                      											L105:
                                      											_v20 = _v20 + 1;
                                      											goto L57;
                                      										case 6:
                                      											_push(7);
                                      											goto L123;
                                      										case 7:
                                      											_push(0x19);
                                      											goto L143;
                                      										case 8:
                                      											__eax = 0;
                                      											__eax = 1;
                                      											__eflags = 1;
                                      											goto L107;
                                      										case 9:
                                      											_push(0x15);
                                      											goto L143;
                                      										case 0xa:
                                      											_push(0x16);
                                      											goto L143;
                                      										case 0xb:
                                      											_push(0x18);
                                      											goto L143;
                                      										case 0xc:
                                      											__eax = 0;
                                      											__eax = 1;
                                      											__eflags = 1;
                                      											goto L118;
                                      										case 0xd:
                                      											__eax = 0;
                                      											__eax = 1;
                                      											__eflags = 1;
                                      											goto L109;
                                      										case 0xe:
                                      											__eax = 0;
                                      											__eax = 1;
                                      											__eflags = 1;
                                      											goto L111;
                                      										case 0xf:
                                      											__eax = 0;
                                      											__eax = 1;
                                      											__eflags = 1;
                                      											goto L122;
                                      										case 0x10:
                                      											__eax = 0;
                                      											__eax = 1;
                                      											__eflags = 1;
                                      											goto L113;
                                      										case 0x11:
                                      											_push(3);
                                      											goto L123;
                                      										case 0x12:
                                      											_push(0x17);
                                      											L143:
                                      											_pop(__ebx);
                                      											goto L98;
                                      										case 0x13:
                                      											__eax =  &_v12;
                                      											__eax = E734E1B86( &_v12);
                                      											__ebx = __eax;
                                      											__ebx = __eax + 1;
                                      											__eflags = __ebx - 0xb;
                                      											if(__ebx < 0xb) {
                                      												__ebx = __ebx + 0xa;
                                      											}
                                      											goto L97;
                                      										case 0x14:
                                      											__ebx = 0xffffffff;
                                      											goto L98;
                                      										case 0x15:
                                      											__eax = 0;
                                      											__eax = 1;
                                      											__eflags = 1;
                                      											goto L116;
                                      										case 0x16:
                                      											__ecx = 0;
                                      											__eflags = 0;
                                      											goto L91;
                                      										case 0x17:
                                      											__eax = 0;
                                      											__eax = 1;
                                      											__eflags = 1;
                                      											goto L120;
                                      										case 0x18:
                                      											_t271 =  *(_t332 + 0x1014);
                                      											__eflags = _t271 - _v16;
                                      											if(_t271 > _v16) {
                                      												_v16 = _t271;
                                      											}
                                      											_v8 = _v8 & 0x00000000;
                                      											_v20 = _v20 & 0x00000000;
                                      											_v36 - 3 = _t271 - (_v36 == 3);
                                      											if(_t271 != _v36 == 3) {
                                      												L85:
                                      												_v40 = 1;
                                      											}
                                      											goto L57;
                                      										case 0x19:
                                      											L107:
                                      											__ecx = 0;
                                      											_v8 = 2;
                                      											__ecx = 1;
                                      											goto L91;
                                      										case 0x1a:
                                      											L118:
                                      											_push(5);
                                      											goto L123;
                                      										case 0x1b:
                                      											L109:
                                      											__ecx = 0;
                                      											_v8 = 3;
                                      											__ecx = 1;
                                      											goto L91;
                                      										case 0x1c:
                                      											L111:
                                      											__ecx = 0;
                                      											__ecx = 1;
                                      											goto L91;
                                      										case 0x1d:
                                      											L122:
                                      											_push(6);
                                      											goto L123;
                                      										case 0x1e:
                                      											L113:
                                      											_push(2);
                                      											goto L123;
                                      										case 0x1f:
                                      											__eax =  &_v12;
                                      											__eax = E734E1B86( &_v12);
                                      											__ebx = __eax;
                                      											__ebx = __eax + 1;
                                      											goto L97;
                                      										case 0x20:
                                      											L116:
                                      											_v52 = _v52 + 1;
                                      											_push(4);
                                      											_pop(__ecx);
                                      											goto L91;
                                      										case 0x21:
                                      											L120:
                                      											_push(4);
                                      											L123:
                                      											_pop(__ecx);
                                      											L91:
                                      											__edi = _v16;
                                      											__edx =  *(0x734e405c + __ecx * 4);
                                      											__eax =  ~__eax;
                                      											asm("sbb eax, eax");
                                      											_v40 = 1;
                                      											__edi = _v16 << 5;
                                      											__eax = __eax & 0x00008000;
                                      											__edi = (_v16 << 5) + __esi;
                                      											__eax = __eax | __ecx;
                                      											__eflags = _v8;
                                      											 *(__edi + 0x1018) = __eax;
                                      											if(_v8 < 0) {
                                      												L93:
                                      												__edx = 0;
                                      												__edx = 1;
                                      												__eflags = 1;
                                      												L94:
                                      												__eflags = _v8 - 1;
                                      												 *(__edi + 0x1028) = __edx;
                                      												if(_v8 == 1) {
                                      													__eax =  &_v12;
                                      													__eax = E734E1B86( &_v12);
                                      													__eax = __eax + 1;
                                      													__eflags = __eax;
                                      													_v8 = __eax;
                                      												}
                                      												__eax = _v8;
                                      												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                      												_t136 = _v16 + 0x81; // 0x81
                                      												_t136 = _t136 << 5;
                                      												__eax = 0;
                                      												__eflags = 0;
                                      												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                      												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                      												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                      												L97:
                                      												__eflags = __ebx;
                                      												if(__ebx == 0) {
                                      													goto L57;
                                      												}
                                      												L98:
                                      												__eflags = _v20;
                                      												_v40 = 1;
                                      												if(_v20 != 0) {
                                      													L103:
                                      													__eflags = _v20 - 1;
                                      													if(_v20 == 1) {
                                      														__eax = _v16;
                                      														__eax = _v16 << 5;
                                      														__eflags = __eax;
                                      														 *(__eax + __esi + 0x102c) = __ebx;
                                      													}
                                      													goto L105;
                                      												}
                                      												_v16 = _v16 << 5;
                                      												_t144 = __esi + 0x1030; // 0x1030
                                      												__edi = (_v16 << 5) + _t144;
                                      												__eax =  *__edi;
                                      												__eflags = __eax - 0xffffffff;
                                      												if(__eax <= 0xffffffff) {
                                      													L101:
                                      													__eax = GlobalFree(__eax);
                                      													L102:
                                      													 *__edi = __ebx;
                                      													goto L103;
                                      												}
                                      												__eflags = __eax - 0x19;
                                      												if(__eax <= 0x19) {
                                      													goto L102;
                                      												}
                                      												goto L101;
                                      											}
                                      											__eflags = __edx;
                                      											if(__edx > 0) {
                                      												goto L94;
                                      											}
                                      											goto L93;
                                      										case 0x22:
                                      											goto L57;
                                      									}
                                      								}
                                      								_t272 = _t269 - 1;
                                      								__eflags = _t272;
                                      								if(_t272 == 0) {
                                      									_v16 = _t283;
                                      									goto L80;
                                      								}
                                      								__eflags = _t272 != 1;
                                      								if(_t272 != 1) {
                                      									goto L162;
                                      								}
                                      								__eflags = _t286 - 0x6e;
                                      								if(__eflags > 0) {
                                      									_t309 = _t286 - 0x72;
                                      									__eflags = _t309;
                                      									if(_t309 == 0) {
                                      										_push(4);
                                      										L74:
                                      										_pop(_t274);
                                      										L75:
                                      										__eflags = _v8 - 1;
                                      										if(_v8 != 1) {
                                      											_t96 = _t332 + 0x1010;
                                      											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                      											__eflags =  *_t96;
                                      										} else {
                                      											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                      										}
                                      										_v8 = 1;
                                      										goto L57;
                                      									}
                                      									_t312 = _t309 - 1;
                                      									__eflags = _t312;
                                      									if(_t312 == 0) {
                                      										_push(0x10);
                                      										goto L74;
                                      									}
                                      									__eflags = _t312 != 0;
                                      									if(_t312 != 0) {
                                      										goto L57;
                                      									}
                                      									_push(0x40);
                                      									goto L74;
                                      								}
                                      								if(__eflags == 0) {
                                      									_push(8);
                                      									goto L74;
                                      								}
                                      								_t315 = _t286 - 0x21;
                                      								__eflags = _t315;
                                      								if(_t315 == 0) {
                                      									_v8 =  ~_v8;
                                      									goto L57;
                                      								}
                                      								_t316 = _t315 - 0x11;
                                      								__eflags = _t316;
                                      								if(_t316 == 0) {
                                      									_t274 = 0x100;
                                      									goto L75;
                                      								}
                                      								_t317 = _t316 - 0x31;
                                      								__eflags = _t317;
                                      								if(_t317 == 0) {
                                      									_t274 = 1;
                                      									goto L75;
                                      								}
                                      								__eflags = _t317 != 0;
                                      								if(_t317 != 0) {
                                      									goto L57;
                                      								}
                                      								_push(0x20);
                                      								goto L74;
                                      							} else {
                                      								_v32 = _t283;
                                      								_v36 = _t283;
                                      								goto L20;
                                      							}
                                      						}
                                      						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                      						if( *((short*)(_t321 - 2)) != 0x3a) {
                                      							goto L17;
                                      						}
                                      						__eflags = _v32 - _t283;
                                      						if(_v32 == _t283) {
                                      							goto L43;
                                      						}
                                      						goto L17;
                                      					}
                                      					_t277 = _t258 - 5;
                                      					if(_t277 == 0) {
                                      						__eflags = _v44 - _t283;
                                      						if(_v44 != _t283) {
                                      							goto L43;
                                      						} else {
                                      							__eflags = _v36 - 3;
                                      							_v32 = 1;
                                      							_v8 = _t283;
                                      							_v20 = _t283;
                                      							_v16 = (0 | _v36 == 0x00000003) + 1;
                                      							_v40 = _t283;
                                      							goto L20;
                                      						}
                                      					}
                                      					_t281 = _t277 - 1;
                                      					if(_t281 == 0) {
                                      						__eflags = _v44 - _t283;
                                      						if(_v44 != _t283) {
                                      							goto L43;
                                      						} else {
                                      							_v32 = 2;
                                      							_v8 = _t283;
                                      							_v20 = _t283;
                                      							goto L20;
                                      						}
                                      					}
                                      					if(_t281 != 0x16) {
                                      						goto L43;
                                      					} else {
                                      						_v32 = 3;
                                      						_v8 = 1;
                                      						goto L20;
                                      					}
                                      				}
                                      				GlobalFree(_v56);
                                      				GlobalFree(_v24);
                                      				GlobalFree(_v48);
                                      				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                      					L182:
                                      					return _t332;
                                      				} else {
                                      					_t225 =  *_t332 - 1;
                                      					if(_t225 == 0) {
                                      						_t187 = _t332 + 8; // 0x8
                                      						_t324 = _t187;
                                      						__eflags =  *_t324 - _t283;
                                      						if( *_t324 != _t283) {
                                      							_t226 = GetModuleHandleW(_t324);
                                      							__eflags = _t226 - _t283;
                                      							 *(_t332 + 0x1008) = _t226;
                                      							if(_t226 != _t283) {
                                      								L171:
                                      								_t192 = _t332 + 0x808; // 0x808
                                      								_t325 = _t192;
                                      								_t227 = E734E16BD( *(_t332 + 0x1008), _t325);
                                      								__eflags = _t227 - _t283;
                                      								 *(_t332 + 0x100c) = _t227;
                                      								if(_t227 == _t283) {
                                      									__eflags =  *_t325 - 0x23;
                                      									if( *_t325 == 0x23) {
                                      										_t195 = _t332 + 0x80a; // 0x80a
                                      										_t231 = E734E13B1(_t195);
                                      										__eflags = _t231 - _t283;
                                      										if(_t231 != _t283) {
                                      											__eflags = _t231 & 0xffff0000;
                                      											if((_t231 & 0xffff0000) == 0) {
                                      												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                      											}
                                      										}
                                      									}
                                      								}
                                      								__eflags = _v52 - _t283;
                                      								if(_v52 != _t283) {
                                      									L178:
                                      									_t325[lstrlenW(_t325)] = 0x57;
                                      									_t229 = E734E16BD( *(_t332 + 0x1008), _t325);
                                      									__eflags = _t229 - _t283;
                                      									if(_t229 != _t283) {
                                      										L166:
                                      										 *(_t332 + 0x100c) = _t229;
                                      										goto L182;
                                      									}
                                      									__eflags =  *(_t332 + 0x100c) - _t283;
                                      									L180:
                                      									if(__eflags != 0) {
                                      										goto L182;
                                      									}
                                      									L181:
                                      									_t206 = _t332 + 4;
                                      									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                      									__eflags =  *_t206;
                                      									goto L182;
                                      								} else {
                                      									__eflags =  *(_t332 + 0x100c) - _t283;
                                      									if( *(_t332 + 0x100c) != _t283) {
                                      										goto L182;
                                      									}
                                      									goto L178;
                                      								}
                                      							}
                                      							_t234 = LoadLibraryW(_t324);
                                      							__eflags = _t234 - _t283;
                                      							 *(_t332 + 0x1008) = _t234;
                                      							if(_t234 == _t283) {
                                      								goto L181;
                                      							}
                                      							goto L171;
                                      						}
                                      						_t188 = _t332 + 0x808; // 0x808
                                      						_t236 = E734E13B1(_t188);
                                      						 *(_t332 + 0x100c) = _t236;
                                      						__eflags = _t236 - _t283;
                                      						goto L180;
                                      					}
                                      					_t237 = _t225 - 1;
                                      					if(_t237 == 0) {
                                      						_t185 = _t332 + 0x808; // 0x808
                                      						_t238 = _t185;
                                      						__eflags =  *_t238 - _t283;
                                      						if( *_t238 == _t283) {
                                      							goto L182;
                                      						}
                                      						_t229 = E734E13B1(_t238);
                                      						L165:
                                      						goto L166;
                                      					}
                                      					if(_t237 != 1) {
                                      						goto L182;
                                      					}
                                      					_t81 = _t332 + 8; // 0x8
                                      					_t284 = _t81;
                                      					_t326 = E734E13B1(_t81);
                                      					 *(_t332 + 0x1008) = _t326;
                                      					if(_t326 == 0) {
                                      						goto L181;
                                      					}
                                      					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                      					 *((intOrPtr*)(_t332 + 0x1050)) = E734E12CC(_t284);
                                      					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                      					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                      					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                      					_t90 = _t332 + 0x808; // 0x808
                                      					_t229 =  *(_t326->i + E734E13B1(_t90) * 4);
                                      					goto L165;
                                      				}
                                      			}

































































                                      0x734e1c07
                                      0x734e1c0a
                                      0x734e1c0d
                                      0x734e1c10
                                      0x734e1c13
                                      0x734e1c16
                                      0x734e1c19
                                      0x734e1c1b
                                      0x734e1c1e
                                      0x734e1c21
                                      0x734e1c26
                                      0x734e1c29
                                      0x734e1c31
                                      0x734e1c39
                                      0x734e1c3b
                                      0x734e1c3e
                                      0x734e1c46
                                      0x734e1c46
                                      0x734e1c4b
                                      0x734e1c4e
                                      0x00000000
                                      0x00000000
                                      0x734e1c5b
                                      0x734e1c60
                                      0x734e1c62
                                      0x734e1cf4
                                      0x734e1cf4
                                      0x734e1cf4
                                      0x734e1cf8
                                      0x734e1cfb
                                      0x734e1cfd
                                      0x734e1d1f
                                      0x734e1d21
                                      0x734e1d24
                                      0x734e1d33
                                      0x734e1d35
                                      0x734e1d3b
                                      0x734e1d3b
                                      0x734e1d41
                                      0x734e1d44
                                      0x734e1d44
                                      0x734e1d47
                                      0x734e1d47
                                      0x734e1d4d
                                      0x734e1d4f
                                      0x734e1d4f
                                      0x734e1d51
                                      0x734e1d54
                                      0x734e1d57
                                      0x734e1d5d
                                      0x734e1d63
                                      0x734e1d66
                                      0x734e1d8a
                                      0x734e1d8d
                                      0x00000000
                                      0x00000000
                                      0x734e1d90
                                      0x734e1d92
                                      0x734e1da0
                                      0x734e1da3
                                      0x734e1da5
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1da7
                                      0x734e1da7
                                      0x734e1da7
                                      0x734e1dad
                                      0x734e1daf
                                      0x00000000
                                      0x00000000
                                      0x734e1db1
                                      0x734e1db3
                                      0x734e1db5
                                      0x734e1db7
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1db7
                                      0x734e1db9
                                      0x734e1dbb
                                      0x734e1dbd
                                      0x734e1dbd
                                      0x734e1dc3
                                      0x734e1dc9
                                      0x734e1dcb
                                      0x734e1ddf
                                      0x734e1ddf
                                      0x734e1de1
                                      0x734e1dcd
                                      0x734e1dd3
                                      0x734e1dd6
                                      0x734e1dd6
                                      0x00000000
                                      0x734e1d68
                                      0x734e1d68
                                      0x734e1d68
                                      0x734e1d69
                                      0x734e1d71
                                      0x734e1d75
                                      0x734e1d7b
                                      0x734e1d7f
                                      0x00000000
                                      0x734e1d7f
                                      0x734e1d6b
                                      0x734e1d6b
                                      0x734e1d6c
                                      0x00000000
                                      0x00000000
                                      0x734e1d6e
                                      0x734e1d6f
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1d6f
                                      0x734e1cff
                                      0x734e1d00
                                      0x734e1d09
                                      0x734e1d0c
                                      0x734e1d19
                                      0x734e1d19
                                      0x734e1d0e
                                      0x734e1d0e
                                      0x734e1de7
                                      0x734e1dea
                                      0x734e1dee
                                      0x734e1e61
                                      0x734e1e65
                                      0x734e1c43
                                      0x00000000
                                      0x734e1c43
                                      0x00000000
                                      0x734e1e65
                                      0x734e1cfd
                                      0x734e1c68
                                      0x734e1c6b
                                      0x734e1cce
                                      0x734e1cd1
                                      0x734e1ce3
                                      0x734e1ce3
                                      0x734e1ce6
                                      0x734e1df3
                                      0x734e1df6
                                      0x734e1df6
                                      0x734e1df8
                                      0x734e21ae
                                      0x734e21c6
                                      0x734e21c6
                                      0x734e21c9
                                      0x00000000
                                      0x00000000
                                      0x734e21b3
                                      0x734e21b4
                                      0x734e21b7
                                      0x734e21ba
                                      0x734e2244
                                      0x734e224b
                                      0x734e2251
                                      0x734e2255
                                      0x734e1e5c
                                      0x734e1e5d
                                      0x734e1e5d
                                      0x734e1e5e
                                      0x00000000
                                      0x734e1e5e
                                      0x734e21c0
                                      0x734e21c3
                                      0x734e21c3
                                      0x734e21cb
                                      0x734e21ce
                                      0x734e2238
                                      0x734e1e51
                                      0x734e1e54
                                      0x734e1e57
                                      0x734e1e5a
                                      0x734e1e5a
                                      0x00000000
                                      0x734e1e5a
                                      0x734e21d0
                                      0x734e21d3
                                      0x734e21da
                                      0x734e21da
                                      0x734e21dd
                                      0x734e21e1
                                      0x734e21f5
                                      0x734e21f5
                                      0x734e21f8
                                      0x734e21fc
                                      0x00000000
                                      0x00000000
                                      0x734e21fe
                                      0x734e2202
                                      0x00000000
                                      0x00000000
                                      0x734e2204
                                      0x734e220b
                                      0x734e220b
                                      0x734e2211
                                      0x734e2214
                                      0x734e2230
                                      0x734e2216
                                      0x734e221f
                                      0x734e2222
                                      0x734e2222
                                      0x00000000
                                      0x734e2214
                                      0x734e21e3
                                      0x734e21e6
                                      0x734e21ea
                                      0x00000000
                                      0x00000000
                                      0x734e21ec
                                      0x00000000
                                      0x734e21ec
                                      0x734e21d5
                                      0x734e21d8
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e21d8
                                      0x734e1dfe
                                      0x734e1dfe
                                      0x734e1dff
                                      0x734e1f49
                                      0x734e1f49
                                      0x734e1f50
                                      0x734e1f53
                                      0x00000000
                                      0x00000000
                                      0x734e1f60
                                      0x00000000
                                      0x734e214b
                                      0x734e214e
                                      0x734e2151
                                      0x734e2151
                                      0x734e2152
                                      0x734e2153
                                      0x734e2156
                                      0x734e2159
                                      0x734e215c
                                      0x00000000
                                      0x00000000
                                      0x734e215e
                                      0x734e215e
                                      0x734e2162
                                      0x734e217a
                                      0x734e217d
                                      0x734e2181
                                      0x734e2187
                                      0x00000000
                                      0x734e2187
                                      0x734e2164
                                      0x734e2164
                                      0x734e2167
                                      0x00000000
                                      0x00000000
                                      0x734e2169
                                      0x734e216c
                                      0x734e216e
                                      0x734e216f
                                      0x734e216f
                                      0x734e216f
                                      0x734e2170
                                      0x734e2173
                                      0x734e2176
                                      0x734e2177
                                      0x734e2151
                                      0x734e2152
                                      0x734e2153
                                      0x734e2156
                                      0x734e2159
                                      0x734e215c
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e215c
                                      0x00000000
                                      0x734e1fa7
                                      0x00000000
                                      0x00000000
                                      0x734e1fb3
                                      0x00000000
                                      0x00000000
                                      0x734e1f9a
                                      0x734e1f9e
                                      0x734e1fa2
                                      0x00000000
                                      0x00000000
                                      0x734e211c
                                      0x734e2120
                                      0x00000000
                                      0x00000000
                                      0x734e2126
                                      0x734e212f
                                      0x734e2136
                                      0x734e213e
                                      0x00000000
                                      0x00000000
                                      0x734e2083
                                      0x734e2083
                                      0x00000000
                                      0x00000000
                                      0x734e1fbc
                                      0x00000000
                                      0x00000000
                                      0x734e21a6
                                      0x00000000
                                      0x00000000
                                      0x734e208b
                                      0x734e208d
                                      0x734e208d
                                      0x00000000
                                      0x00000000
                                      0x734e2196
                                      0x00000000
                                      0x00000000
                                      0x734e219a
                                      0x00000000
                                      0x00000000
                                      0x734e21a2
                                      0x00000000
                                      0x00000000
                                      0x734e20d3
                                      0x734e20d5
                                      0x734e20d5
                                      0x00000000
                                      0x00000000
                                      0x734e209d
                                      0x734e209f
                                      0x734e209f
                                      0x00000000
                                      0x00000000
                                      0x734e20af
                                      0x734e20b1
                                      0x734e20b1
                                      0x00000000
                                      0x00000000
                                      0x734e20e1
                                      0x734e20e3
                                      0x734e20e3
                                      0x00000000
                                      0x00000000
                                      0x734e20ba
                                      0x734e20bc
                                      0x734e20bc
                                      0x00000000
                                      0x00000000
                                      0x734e20c1
                                      0x00000000
                                      0x00000000
                                      0x734e219e
                                      0x734e21a8
                                      0x734e21a8
                                      0x00000000
                                      0x00000000
                                      0x734e20ec
                                      0x734e20f0
                                      0x734e20f5
                                      0x734e20f8
                                      0x734e20f9
                                      0x734e20fc
                                      0x734e2102
                                      0x734e2102
                                      0x00000000
                                      0x00000000
                                      0x734e218e
                                      0x00000000
                                      0x00000000
                                      0x734e20c5
                                      0x734e20c7
                                      0x734e20c7
                                      0x00000000
                                      0x00000000
                                      0x734e1fc3
                                      0x734e1fc3
                                      0x00000000
                                      0x00000000
                                      0x734e20da
                                      0x734e20dc
                                      0x734e20dc
                                      0x00000000
                                      0x00000000
                                      0x734e1f67
                                      0x734e1f6d
                                      0x734e1f70
                                      0x734e1f72
                                      0x734e1f72
                                      0x734e1f75
                                      0x734e1f79
                                      0x734e1f86
                                      0x734e1f88
                                      0x734e1f8e
                                      0x734e1f8e
                                      0x734e1f8e
                                      0x00000000
                                      0x00000000
                                      0x734e208e
                                      0x734e208e
                                      0x734e2090
                                      0x734e2097
                                      0x00000000
                                      0x00000000
                                      0x734e20d6
                                      0x734e20d6
                                      0x00000000
                                      0x00000000
                                      0x734e20a0
                                      0x734e20a0
                                      0x734e20a2
                                      0x734e20a9
                                      0x00000000
                                      0x00000000
                                      0x734e20b2
                                      0x734e20b2
                                      0x734e20b4
                                      0x00000000
                                      0x00000000
                                      0x734e20e4
                                      0x734e20e4
                                      0x00000000
                                      0x00000000
                                      0x734e20bd
                                      0x734e20bd
                                      0x00000000
                                      0x00000000
                                      0x734e210a
                                      0x734e210e
                                      0x734e2113
                                      0x734e2116
                                      0x00000000
                                      0x00000000
                                      0x734e20c8
                                      0x734e20c8
                                      0x734e20cb
                                      0x734e20cd
                                      0x00000000
                                      0x00000000
                                      0x734e20dd
                                      0x734e20dd
                                      0x734e20e6
                                      0x734e20e6
                                      0x734e1fc5
                                      0x734e1fc5
                                      0x734e1fc8
                                      0x734e1fcf
                                      0x734e1fd1
                                      0x734e1fd3
                                      0x734e1fda
                                      0x734e1fdd
                                      0x734e1fe2
                                      0x734e1fe4
                                      0x734e1fe6
                                      0x734e1fea
                                      0x734e1ff0
                                      0x734e1ff6
                                      0x734e1ff6
                                      0x734e1ff8
                                      0x734e1ff8
                                      0x734e1ff9
                                      0x734e1ff9
                                      0x734e1ffd
                                      0x734e2003
                                      0x734e2005
                                      0x734e2009
                                      0x734e200e
                                      0x734e200e
                                      0x734e2010
                                      0x734e2010
                                      0x734e2013
                                      0x734e2016
                                      0x734e201f
                                      0x734e2025
                                      0x734e2028
                                      0x734e2028
                                      0x734e202a
                                      0x734e202d
                                      0x734e2033
                                      0x734e2039
                                      0x734e2039
                                      0x734e203b
                                      0x00000000
                                      0x00000000
                                      0x734e2041
                                      0x734e2041
                                      0x734e2045
                                      0x734e204c
                                      0x734e2070
                                      0x734e2070
                                      0x734e2074
                                      0x734e2076
                                      0x734e2079
                                      0x734e2079
                                      0x734e207c
                                      0x734e207c
                                      0x00000000
                                      0x734e2074
                                      0x734e2051
                                      0x734e2054
                                      0x734e2054
                                      0x734e205b
                                      0x734e205d
                                      0x734e2060
                                      0x734e2067
                                      0x734e2068
                                      0x734e206e
                                      0x734e206e
                                      0x00000000
                                      0x734e206e
                                      0x734e2062
                                      0x734e2065
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e2065
                                      0x734e1ff2
                                      0x734e1ff4
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1f60
                                      0x734e1e05
                                      0x734e1e05
                                      0x734e1e06
                                      0x734e1f46
                                      0x00000000
                                      0x734e1f46
                                      0x734e1e0c
                                      0x734e1e0d
                                      0x00000000
                                      0x00000000
                                      0x734e1e13
                                      0x734e1e16
                                      0x734e1f0b
                                      0x734e1f0b
                                      0x734e1f0e
                                      0x734e1f23
                                      0x734e1f25
                                      0x734e1f25
                                      0x734e1f26
                                      0x734e1f29
                                      0x734e1f2c
                                      0x734e1f38
                                      0x734e1f38
                                      0x734e1f38
                                      0x734e1f2e
                                      0x734e1f2e
                                      0x734e1f2e
                                      0x734e1f3e
                                      0x00000000
                                      0x734e1f3e
                                      0x734e1f10
                                      0x734e1f10
                                      0x734e1f11
                                      0x734e1f1f
                                      0x00000000
                                      0x734e1f1f
                                      0x734e1f14
                                      0x734e1f15
                                      0x00000000
                                      0x00000000
                                      0x734e1f1b
                                      0x00000000
                                      0x734e1f1b
                                      0x734e1e1c
                                      0x734e1f07
                                      0x00000000
                                      0x734e1f07
                                      0x734e1e22
                                      0x734e1e22
                                      0x734e1e25
                                      0x734e1e4e
                                      0x00000000
                                      0x734e1e4e
                                      0x734e1e27
                                      0x734e1e27
                                      0x734e1e2a
                                      0x734e1e44
                                      0x00000000
                                      0x734e1e44
                                      0x734e1e2c
                                      0x734e1e2c
                                      0x734e1e2f
                                      0x734e1e3e
                                      0x00000000
                                      0x734e1e3e
                                      0x734e1e32
                                      0x734e1e33
                                      0x00000000
                                      0x00000000
                                      0x734e1e35
                                      0x00000000
                                      0x734e1cec
                                      0x734e1cec
                                      0x734e1cef
                                      0x00000000
                                      0x734e1cef
                                      0x734e1ce6
                                      0x734e1cd3
                                      0x734e1cd8
                                      0x00000000
                                      0x00000000
                                      0x734e1cda
                                      0x734e1cdd
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1cdd
                                      0x734e1c6d
                                      0x734e1c70
                                      0x734e1ca6
                                      0x734e1ca9
                                      0x00000000
                                      0x734e1caf
                                      0x734e1cb1
                                      0x734e1cb5
                                      0x734e1cbc
                                      0x734e1cc3
                                      0x734e1cc6
                                      0x734e1cc9
                                      0x00000000
                                      0x734e1cc9
                                      0x734e1ca9
                                      0x734e1c72
                                      0x734e1c73
                                      0x734e1c8e
                                      0x734e1c91
                                      0x00000000
                                      0x734e1c97
                                      0x734e1c97
                                      0x734e1c9e
                                      0x734e1ca1
                                      0x00000000
                                      0x734e1ca1
                                      0x734e1c91
                                      0x734e1c78
                                      0x00000000
                                      0x734e1c7e
                                      0x734e1c7e
                                      0x734e1c85
                                      0x00000000
                                      0x734e1c85
                                      0x734e1c78
                                      0x734e1e74
                                      0x734e1e79
                                      0x734e1e7e
                                      0x734e1e82
                                      0x734e2355
                                      0x734e235b
                                      0x734e1e94
                                      0x734e1e96
                                      0x734e1e97
                                      0x734e227e
                                      0x734e227e
                                      0x734e2281
                                      0x734e2284
                                      0x734e22a1
                                      0x734e22a7
                                      0x734e22a9
                                      0x734e22af
                                      0x734e22c6
                                      0x734e22c6
                                      0x734e22c6
                                      0x734e22d3
                                      0x734e22d9
                                      0x734e22dc
                                      0x734e22e2
                                      0x734e22e4
                                      0x734e22e8
                                      0x734e22ea
                                      0x734e22f1
                                      0x734e22f6
                                      0x734e22f9
                                      0x734e22fb
                                      0x734e2300
                                      0x734e2312
                                      0x734e2312
                                      0x734e2300
                                      0x734e22f9
                                      0x734e22e8
                                      0x734e2318
                                      0x734e231b
                                      0x734e2325
                                      0x734e232d
                                      0x734e233a
                                      0x734e2340
                                      0x734e2343
                                      0x734e2273
                                      0x734e2273
                                      0x00000000
                                      0x734e2273
                                      0x734e2349
                                      0x734e234f
                                      0x734e234f
                                      0x00000000
                                      0x00000000
                                      0x734e2351
                                      0x734e2351
                                      0x734e2351
                                      0x734e2351
                                      0x00000000
                                      0x734e231d
                                      0x734e231d
                                      0x734e2323
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e2323
                                      0x734e231b
                                      0x734e22b2
                                      0x734e22b8
                                      0x734e22ba
                                      0x734e22c0
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e22c0
                                      0x734e2286
                                      0x734e228d
                                      0x734e2293
                                      0x734e2299
                                      0x00000000
                                      0x734e2299
                                      0x734e1e9d
                                      0x734e1e9e
                                      0x734e225d
                                      0x734e225d
                                      0x734e2263
                                      0x734e2266
                                      0x00000000
                                      0x00000000
                                      0x734e226d
                                      0x734e2272
                                      0x00000000
                                      0x734e2272
                                      0x734e1ea5
                                      0x00000000
                                      0x00000000
                                      0x734e1eab
                                      0x734e1eab
                                      0x734e1eb4
                                      0x734e1eb9
                                      0x734e1ebf
                                      0x00000000
                                      0x00000000
                                      0x734e1ec5
                                      0x734e1ed2
                                      0x734e1ed8
                                      0x734e1ee2
                                      0x734e1ee8
                                      0x734e1ef0
                                      0x734e1f00
                                      0x00000000
                                      0x734e1f00

                                      APIs
                                        • Part of subcall function 734E12BB: GlobalAlloc.KERNEL32(00000040,?,734E12DB,?,734E137F,00000019,734E11CA,-000000A0), ref: 734E12C5
                                      • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 734E1D2D
                                      • lstrcpyW.KERNEL32 ref: 734E1D75
                                      • lstrcpyW.KERNEL32 ref: 734E1D7F
                                      • GlobalFree.KERNEL32 ref: 734E1D92
                                      • GlobalFree.KERNEL32 ref: 734E1E74
                                      • GlobalFree.KERNEL32 ref: 734E1E79
                                      • GlobalFree.KERNEL32 ref: 734E1E7E
                                      • GlobalFree.KERNEL32 ref: 734E2068
                                      • lstrcpyW.KERNEL32 ref: 734E2222
                                      • GetModuleHandleW.KERNEL32(00000008), ref: 734E22A1
                                      • LoadLibraryW.KERNEL32(00000008), ref: 734E22B2
                                      • GetProcAddress.KERNEL32(?,?), ref: 734E230C
                                      • lstrlenW.KERNEL32(00000808), ref: 734E2326
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.775876122.00000000734E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 734E0000, based on PE: true
                                      • Associated: 00000000.00000002.775859711.00000000734E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775911173.00000000734E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775927799.00000000734E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_734e0000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                      • String ID:
                                      • API String ID: 245916457-0
                                      • Opcode ID: 7dc869c1245a5bca58d41f73e8be6d8c569d5002519a65d577dd71f0d7d1828f
                                      • Instruction ID: bcbeeca7301500fe1b9a91094cc46e7c1da70917b2280d7bc8283145ea2017ce
                                      • Opcode Fuzzy Hash: 7dc869c1245a5bca58d41f73e8be6d8c569d5002519a65d577dd71f0d7d1828f
                                      • Instruction Fuzzy Hash: DB227A71DC020ADFDB199FA4C5807EEB7B5FB08317F1445AED1A6E2280D7709A82CB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 67%
                                      			E004021AA(void* __eflags) {
                                      				signed int _t52;
                                      				void* _t56;
                                      				intOrPtr* _t60;
                                      				intOrPtr _t61;
                                      				intOrPtr* _t62;
                                      				intOrPtr* _t64;
                                      				intOrPtr* _t66;
                                      				intOrPtr* _t68;
                                      				intOrPtr* _t70;
                                      				intOrPtr* _t72;
                                      				intOrPtr* _t74;
                                      				intOrPtr* _t76;
                                      				intOrPtr* _t78;
                                      				intOrPtr* _t80;
                                      				void* _t83;
                                      				intOrPtr* _t91;
                                      				signed int _t101;
                                      				signed int _t105;
                                      				void* _t107;
                                      
                                      				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                      				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                      				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                      				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                      				_t52 =  *(_t107 - 0x20);
                                      				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                      				_t101 = _t52 & 0x00008000;
                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                      				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                      				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                      					E00402DA6(0x21);
                                      				}
                                      				_t56 = _t107 + 8;
                                      				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                      				if(_t56 < _t83) {
                                      					L14:
                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                      					_push(0xfffffff0);
                                      				} else {
                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                      					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                      					if(_t61 >= _t83) {
                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                      						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                      						if(_t101 == _t83) {
                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\hardz\\AppData\\Local\\Temp");
                                      						}
                                      						if(_t105 != _t83) {
                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                      						}
                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                      						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                      						if( *_t91 != _t83) {
                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                      						}
                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                      						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                      							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                      							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                      						}
                                      						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                      					}
                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                      					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                      						_push(0xfffffff4);
                                      					} else {
                                      						goto L14;
                                      					}
                                      				}
                                      				E00401423();
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                      				return 0;
                                      			}






















                                      0x004021b3
                                      0x004021bd
                                      0x004021c7
                                      0x004021d1
                                      0x004021dc
                                      0x004021df
                                      0x004021f9
                                      0x004021fc
                                      0x00402202
                                      0x00402205
                                      0x0040220f
                                      0x00402213
                                      0x00402213
                                      0x00402218
                                      0x00402229
                                      0x00402231
                                      0x004022e8
                                      0x004022e8
                                      0x004022ef
                                      0x00402237
                                      0x00402237
                                      0x00402246
                                      0x0040224a
                                      0x0040224d
                                      0x00402253
                                      0x00402261
                                      0x00402264
                                      0x00402266
                                      0x00402271
                                      0x00402271
                                      0x00402276
                                      0x00402278
                                      0x0040227f
                                      0x0040227f
                                      0x00402282
                                      0x0040228b
                                      0x0040228e
                                      0x00402294
                                      0x00402296
                                      0x004022a0
                                      0x004022a0
                                      0x004022a3
                                      0x004022ac
                                      0x004022af
                                      0x004022b8
                                      0x004022be
                                      0x004022c0
                                      0x004022ce
                                      0x004022ce
                                      0x004022d1
                                      0x004022d7
                                      0x004022d7
                                      0x004022da
                                      0x004022e0
                                      0x004022e6
                                      0x004022fb
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004022e6
                                      0x004022f1
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                      Strings
                                      • C:\Users\user\AppData\Local\Temp, xrefs: 00402269
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CreateInstance
                                      • String ID: C:\Users\user\AppData\Local\Temp
                                      • API String ID: 542301482-501415292
                                      • Opcode ID: c4fc3fa67b876c583326420a1baafc892d445f4eb77b454d3c92970a980d6818
                                      • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                      • Opcode Fuzzy Hash: c4fc3fa67b876c583326420a1baafc892d445f4eb77b454d3c92970a980d6818
                                      • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 39%
                                      			E0040290B(short __ebx, short* __edi) {
                                      				void* _t21;
                                      
                                      				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                      					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                      					_push(_t21 - 0x2b0);
                                      					_push(__edi);
                                      					E0040653D();
                                      				} else {
                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                      					 *__edi = __ebx;
                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                      				return 0;
                                      			}




                                      0x00402923
                                      0x0040293e
                                      0x00402949
                                      0x0040294a
                                      0x00402a94
                                      0x00402925
                                      0x00402928
                                      0x0040292b
                                      0x0040292e
                                      0x0040292e
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: FileFindFirst
                                      • String ID:
                                      • API String ID: 1974802433-0
                                      • Opcode ID: db3e0d9fc2be9d26385cb54e60570df6e1e2b9abacb98404d6fb5f3e13457c69
                                      • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                      • Opcode Fuzzy Hash: db3e0d9fc2be9d26385cb54e60570df6e1e2b9abacb98404d6fb5f3e13457c69
                                      • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 79%
                                      			E00406D85(signed int __ebx, signed int* __esi) {
                                      				signed int _t396;
                                      				signed int _t425;
                                      				signed int _t442;
                                      				signed int _t443;
                                      				signed int* _t446;
                                      				void* _t448;
                                      
                                      				L0:
                                      				while(1) {
                                      					L0:
                                      					_t446 = __esi;
                                      					_t425 = __ebx;
                                      					if( *(_t448 - 0x34) == 0) {
                                      						break;
                                      					}
                                      					L55:
                                      					__eax =  *(__ebp - 0x38);
                                      					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                      					__ecx = __ebx;
                                      					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                      					__ebx = __ebx + 8;
                                      					while(1) {
                                      						L56:
                                      						if(__ebx < 0xe) {
                                      							goto L0;
                                      						}
                                      						L57:
                                      						__eax =  *(__ebp - 0x40);
                                      						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                      						__ecx = __eax;
                                      						__esi[1] = __eax;
                                      						__ecx = __eax & 0x0000001f;
                                      						if(__cl > 0x1d) {
                                      							L9:
                                      							_t443 = _t442 | 0xffffffff;
                                      							 *_t446 = 0x11;
                                      							L10:
                                      							_t446[0x147] =  *(_t448 - 0x40);
                                      							_t446[0x146] = _t425;
                                      							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                      							L11:
                                      							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                      							_t446[0x26ea] =  *(_t448 - 0x30);
                                      							E004074F4( *(_t448 + 8));
                                      							return _t443;
                                      						}
                                      						L58:
                                      						__eax = __eax & 0x000003e0;
                                      						if(__eax > 0x3a0) {
                                      							goto L9;
                                      						}
                                      						L59:
                                      						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                      						__ebx = __ebx - 0xe;
                                      						_t94 =  &(__esi[2]);
                                      						 *_t94 = __esi[2] & 0x00000000;
                                      						 *__esi = 0xc;
                                      						while(1) {
                                      							L60:
                                      							__esi[1] = __esi[1] >> 0xa;
                                      							__eax = (__esi[1] >> 0xa) + 4;
                                      							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                      								goto L68;
                                      							}
                                      							L61:
                                      							while(1) {
                                      								L64:
                                      								if(__ebx >= 3) {
                                      									break;
                                      								}
                                      								L62:
                                      								if( *(__ebp - 0x34) == 0) {
                                      									goto L182;
                                      								}
                                      								L63:
                                      								__eax =  *(__ebp - 0x38);
                                      								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                      								__ecx = __ebx;
                                      								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                      								__ebx = __ebx + 8;
                                      							}
                                      							L65:
                                      							__ecx = __esi[2];
                                      							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                      							__ebx = __ebx - 3;
                                      							_t108 = __ecx + 0x4084d4; // 0x121110
                                      							__ecx =  *_t108;
                                      							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                      							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                      							__ecx = __esi[1];
                                      							__esi[2] = __esi[2] + 1;
                                      							__eax = __esi[2];
                                      							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                      							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                      								goto L64;
                                      							}
                                      							L66:
                                      							while(1) {
                                      								L68:
                                      								if(__esi[2] >= 0x13) {
                                      									break;
                                      								}
                                      								L67:
                                      								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                      								__eax =  *_t119;
                                      								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                      								_t126 =  &(__esi[2]);
                                      								 *_t126 = __esi[2] + 1;
                                      							}
                                      							L69:
                                      							__ecx = __ebp - 8;
                                      							__edi =  &(__esi[0x143]);
                                      							 &(__esi[0x148]) =  &(__esi[0x144]);
                                      							__eax = 0;
                                      							 *(__ebp - 8) = 0;
                                      							__eax =  &(__esi[3]);
                                      							 *__edi = 7;
                                      							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                      							if(__eax != 0) {
                                      								L72:
                                      								 *__esi = 0x11;
                                      								while(1) {
                                      									L180:
                                      									_t396 =  *_t446;
                                      									if(_t396 > 0xf) {
                                      										break;
                                      									}
                                      									L1:
                                      									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                      										case 0:
                                      											L101:
                                      											__eax = __esi[4] & 0x000000ff;
                                      											__esi[3] = __esi[4] & 0x000000ff;
                                      											__eax = __esi[5];
                                      											__esi[2] = __esi[5];
                                      											 *__esi = 1;
                                      											goto L102;
                                      										case 1:
                                      											L102:
                                      											__eax = __esi[3];
                                      											while(1) {
                                      												L105:
                                      												__eflags = __ebx - __eax;
                                      												if(__ebx >= __eax) {
                                      													break;
                                      												}
                                      												L103:
                                      												__eflags =  *(__ebp - 0x34);
                                      												if( *(__ebp - 0x34) == 0) {
                                      													goto L182;
                                      												}
                                      												L104:
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                      												__ecx = __ebx;
                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                      												__ebx = __ebx + 8;
                                      												__eflags = __ebx;
                                      											}
                                      											L106:
                                      											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                      											__eax = __eax &  *(__ebp - 0x40);
                                      											__ecx = __esi[2];
                                      											__eax = __esi[2] + __eax * 4;
                                      											__ecx =  *(__eax + 1) & 0x000000ff;
                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                      											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                      											__ecx =  *__eax & 0x000000ff;
                                      											__eflags = __ecx;
                                      											if(__ecx != 0) {
                                      												L108:
                                      												__eflags = __cl & 0x00000010;
                                      												if((__cl & 0x00000010) == 0) {
                                      													L110:
                                      													__eflags = __cl & 0x00000040;
                                      													if((__cl & 0x00000040) == 0) {
                                      														goto L125;
                                      													}
                                      													L111:
                                      													__eflags = __cl & 0x00000020;
                                      													if((__cl & 0x00000020) == 0) {
                                      														goto L9;
                                      													}
                                      													L112:
                                      													 *__esi = 7;
                                      													goto L180;
                                      												}
                                      												L109:
                                      												__esi[2] = __ecx;
                                      												__esi[1] = __eax;
                                      												 *__esi = 2;
                                      												goto L180;
                                      											}
                                      											L107:
                                      											__esi[2] = __eax;
                                      											 *__esi = 6;
                                      											goto L180;
                                      										case 2:
                                      											L113:
                                      											__eax = __esi[2];
                                      											while(1) {
                                      												L116:
                                      												__eflags = __ebx - __eax;
                                      												if(__ebx >= __eax) {
                                      													break;
                                      												}
                                      												L114:
                                      												__eflags =  *(__ebp - 0x34);
                                      												if( *(__ebp - 0x34) == 0) {
                                      													goto L182;
                                      												}
                                      												L115:
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                      												__ecx = __ebx;
                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                      												__ebx = __ebx + 8;
                                      												__eflags = __ebx;
                                      											}
                                      											L117:
                                      											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                      											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                      											__ecx = __eax;
                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                      											__ebx = __ebx - __eax;
                                      											__eflags = __ebx;
                                      											__eax = __esi[4] & 0x000000ff;
                                      											__esi[3] = __esi[4] & 0x000000ff;
                                      											__eax = __esi[6];
                                      											__esi[2] = __esi[6];
                                      											 *__esi = 3;
                                      											goto L118;
                                      										case 3:
                                      											L118:
                                      											__eax = __esi[3];
                                      											while(1) {
                                      												L121:
                                      												__eflags = __ebx - __eax;
                                      												if(__ebx >= __eax) {
                                      													break;
                                      												}
                                      												L119:
                                      												__eflags =  *(__ebp - 0x34);
                                      												if( *(__ebp - 0x34) == 0) {
                                      													goto L182;
                                      												}
                                      												L120:
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                      												__ecx = __ebx;
                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                      												__ebx = __ebx + 8;
                                      												__eflags = __ebx;
                                      											}
                                      											L122:
                                      											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                      											__eax = __eax &  *(__ebp - 0x40);
                                      											__ecx = __esi[2];
                                      											__eax = __esi[2] + __eax * 4;
                                      											__ecx =  *(__eax + 1) & 0x000000ff;
                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                      											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                      											__ecx =  *__eax & 0x000000ff;
                                      											__eflags = __cl & 0x00000010;
                                      											if((__cl & 0x00000010) == 0) {
                                      												L124:
                                      												__eflags = __cl & 0x00000040;
                                      												if((__cl & 0x00000040) != 0) {
                                      													goto L9;
                                      												}
                                      												L125:
                                      												__esi[3] = __ecx;
                                      												__ecx =  *(__eax + 2) & 0x0000ffff;
                                      												__esi[2] = __eax;
                                      												goto L180;
                                      											}
                                      											L123:
                                      											__esi[2] = __ecx;
                                      											__esi[3] = __eax;
                                      											 *__esi = 4;
                                      											goto L180;
                                      										case 4:
                                      											L126:
                                      											__eax = __esi[2];
                                      											while(1) {
                                      												L129:
                                      												__eflags = __ebx - __eax;
                                      												if(__ebx >= __eax) {
                                      													break;
                                      												}
                                      												L127:
                                      												__eflags =  *(__ebp - 0x34);
                                      												if( *(__ebp - 0x34) == 0) {
                                      													goto L182;
                                      												}
                                      												L128:
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                      												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                      												__ecx = __ebx;
                                      												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                      												__ebx = __ebx + 8;
                                      												__eflags = __ebx;
                                      											}
                                      											L130:
                                      											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                      											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                      											__ecx = __eax;
                                      											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                      											__ebx = __ebx - __eax;
                                      											__eflags = __ebx;
                                      											 *__esi = 5;
                                      											goto L131;
                                      										case 5:
                                      											L131:
                                      											__eax =  *(__ebp - 0x30);
                                      											__edx = __esi[3];
                                      											__eax = __eax - __esi;
                                      											__ecx = __eax - __esi - 0x1ba0;
                                      											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                      											if(__eax - __esi - 0x1ba0 >= __edx) {
                                      												__ecx = __eax;
                                      												__ecx = __eax - __edx;
                                      												__eflags = __ecx;
                                      											} else {
                                      												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                      												__ecx = __esi[0x26e8] - __edx - __esi;
                                      												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                      											}
                                      											__eflags = __esi[1];
                                      											 *(__ebp - 0x20) = __ecx;
                                      											if(__esi[1] != 0) {
                                      												L135:
                                      												__edi =  *(__ebp - 0x2c);
                                      												do {
                                      													L136:
                                      													__eflags = __edi;
                                      													if(__edi != 0) {
                                      														goto L152;
                                      													}
                                      													L137:
                                      													__edi = __esi[0x26e8];
                                      													__eflags = __eax - __edi;
                                      													if(__eax != __edi) {
                                      														L143:
                                      														__esi[0x26ea] = __eax;
                                      														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                      														__eax = __esi[0x26ea];
                                      														__ecx = __esi[0x26e9];
                                      														__eflags = __eax - __ecx;
                                      														 *(__ebp - 0x30) = __eax;
                                      														if(__eax >= __ecx) {
                                      															__edi = __esi[0x26e8];
                                      															__edi = __esi[0x26e8] - __eax;
                                      															__eflags = __edi;
                                      														} else {
                                      															__ecx = __ecx - __eax;
                                      															__edi = __ecx - __eax - 1;
                                      														}
                                      														__edx = __esi[0x26e8];
                                      														__eflags = __eax - __edx;
                                      														 *(__ebp - 8) = __edx;
                                      														if(__eax == __edx) {
                                      															__edx =  &(__esi[0x6e8]);
                                      															__eflags = __ecx - __edx;
                                      															if(__ecx != __edx) {
                                      																__eax = __edx;
                                      																__eflags = __eax - __ecx;
                                      																 *(__ebp - 0x30) = __eax;
                                      																if(__eax >= __ecx) {
                                      																	__edi =  *(__ebp - 8);
                                      																	__edi =  *(__ebp - 8) - __eax;
                                      																	__eflags = __edi;
                                      																} else {
                                      																	__ecx = __ecx - __eax;
                                      																	__edi = __ecx;
                                      																}
                                      															}
                                      														}
                                      														__eflags = __edi;
                                      														if(__edi == 0) {
                                      															goto L183;
                                      														} else {
                                      															goto L152;
                                      														}
                                      													}
                                      													L138:
                                      													__ecx = __esi[0x26e9];
                                      													__edx =  &(__esi[0x6e8]);
                                      													__eflags = __ecx - __edx;
                                      													if(__ecx == __edx) {
                                      														goto L143;
                                      													}
                                      													L139:
                                      													__eax = __edx;
                                      													__eflags = __eax - __ecx;
                                      													if(__eax >= __ecx) {
                                      														__edi = __edi - __eax;
                                      														__eflags = __edi;
                                      													} else {
                                      														__ecx = __ecx - __eax;
                                      														__edi = __ecx;
                                      													}
                                      													__eflags = __edi;
                                      													if(__edi == 0) {
                                      														goto L143;
                                      													}
                                      													L152:
                                      													__ecx =  *(__ebp - 0x20);
                                      													 *__eax =  *__ecx;
                                      													__eax = __eax + 1;
                                      													__ecx = __ecx + 1;
                                      													__edi = __edi - 1;
                                      													__eflags = __ecx - __esi[0x26e8];
                                      													 *(__ebp - 0x30) = __eax;
                                      													 *(__ebp - 0x20) = __ecx;
                                      													 *(__ebp - 0x2c) = __edi;
                                      													if(__ecx == __esi[0x26e8]) {
                                      														__ecx =  &(__esi[0x6e8]);
                                      														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                      													}
                                      													_t357 =  &(__esi[1]);
                                      													 *_t357 = __esi[1] - 1;
                                      													__eflags =  *_t357;
                                      												} while ( *_t357 != 0);
                                      											}
                                      											goto L23;
                                      										case 6:
                                      											L156:
                                      											__eax =  *(__ebp - 0x2c);
                                      											__edi =  *(__ebp - 0x30);
                                      											__eflags = __eax;
                                      											if(__eax != 0) {
                                      												L172:
                                      												__cl = __esi[2];
                                      												 *__edi = __cl;
                                      												__edi = __edi + 1;
                                      												__eax = __eax - 1;
                                      												 *(__ebp - 0x30) = __edi;
                                      												 *(__ebp - 0x2c) = __eax;
                                      												goto L23;
                                      											}
                                      											L157:
                                      											__ecx = __esi[0x26e8];
                                      											__eflags = __edi - __ecx;
                                      											if(__edi != __ecx) {
                                      												L163:
                                      												__esi[0x26ea] = __edi;
                                      												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                      												__edi = __esi[0x26ea];
                                      												__ecx = __esi[0x26e9];
                                      												__eflags = __edi - __ecx;
                                      												 *(__ebp - 0x30) = __edi;
                                      												if(__edi >= __ecx) {
                                      													__eax = __esi[0x26e8];
                                      													__eax = __esi[0x26e8] - __edi;
                                      													__eflags = __eax;
                                      												} else {
                                      													__ecx = __ecx - __edi;
                                      													__eax = __ecx - __edi - 1;
                                      												}
                                      												__edx = __esi[0x26e8];
                                      												__eflags = __edi - __edx;
                                      												 *(__ebp - 8) = __edx;
                                      												if(__edi == __edx) {
                                      													__edx =  &(__esi[0x6e8]);
                                      													__eflags = __ecx - __edx;
                                      													if(__ecx != __edx) {
                                      														__edi = __edx;
                                      														__eflags = __edi - __ecx;
                                      														 *(__ebp - 0x30) = __edi;
                                      														if(__edi >= __ecx) {
                                      															__eax =  *(__ebp - 8);
                                      															__eax =  *(__ebp - 8) - __edi;
                                      															__eflags = __eax;
                                      														} else {
                                      															__ecx = __ecx - __edi;
                                      															__eax = __ecx;
                                      														}
                                      													}
                                      												}
                                      												__eflags = __eax;
                                      												if(__eax == 0) {
                                      													goto L183;
                                      												} else {
                                      													goto L172;
                                      												}
                                      											}
                                      											L158:
                                      											__eax = __esi[0x26e9];
                                      											__edx =  &(__esi[0x6e8]);
                                      											__eflags = __eax - __edx;
                                      											if(__eax == __edx) {
                                      												goto L163;
                                      											}
                                      											L159:
                                      											__edi = __edx;
                                      											__eflags = __edi - __eax;
                                      											if(__edi >= __eax) {
                                      												__ecx = __ecx - __edi;
                                      												__eflags = __ecx;
                                      												__eax = __ecx;
                                      											} else {
                                      												__eax = __eax - __edi;
                                      												__eax = __eax - 1;
                                      											}
                                      											__eflags = __eax;
                                      											if(__eax != 0) {
                                      												goto L172;
                                      											} else {
                                      												goto L163;
                                      											}
                                      										case 7:
                                      											L173:
                                      											__eflags = __ebx - 7;
                                      											if(__ebx > 7) {
                                      												__ebx = __ebx - 8;
                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                      												_t380 = __ebp - 0x38;
                                      												 *_t380 =  *(__ebp - 0x38) - 1;
                                      												__eflags =  *_t380;
                                      											}
                                      											goto L175;
                                      										case 8:
                                      											L4:
                                      											while(_t425 < 3) {
                                      												if( *(_t448 - 0x34) == 0) {
                                      													goto L182;
                                      												} else {
                                      													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                      													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                      													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                      													_t425 = _t425 + 8;
                                      													continue;
                                      												}
                                      											}
                                      											_t425 = _t425 - 3;
                                      											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                      											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                      											asm("sbb ecx, ecx");
                                      											_t408 = _t406 >> 1;
                                      											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                      											if(_t408 == 0) {
                                      												L24:
                                      												 *_t446 = 9;
                                      												_t436 = _t425 & 0x00000007;
                                      												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                      												_t425 = _t425 - _t436;
                                      												goto L180;
                                      											}
                                      											L6:
                                      											_t411 = _t408 - 1;
                                      											if(_t411 == 0) {
                                      												L13:
                                      												__eflags =  *0x432e90;
                                      												if( *0x432e90 != 0) {
                                      													L22:
                                      													_t412 =  *0x40a5e8; // 0x9
                                      													_t446[4] = _t412;
                                      													_t413 =  *0x40a5ec; // 0x5
                                      													_t446[4] = _t413;
                                      													_t414 =  *0x431d0c; // 0x0
                                      													_t446[5] = _t414;
                                      													_t415 =  *0x431d08; // 0x0
                                      													_t446[6] = _t415;
                                      													L23:
                                      													 *_t446 =  *_t446 & 0x00000000;
                                      													goto L180;
                                      												} else {
                                      													_t26 = _t448 - 8;
                                      													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                      													__eflags =  *_t26;
                                      													_t416 = 0x431d10;
                                      													goto L15;
                                      													L20:
                                      													 *_t416 = _t438;
                                      													_t416 = _t416 + 4;
                                      													__eflags = _t416 - 0x432190;
                                      													if(_t416 < 0x432190) {
                                      														L15:
                                      														__eflags = _t416 - 0x431f4c;
                                      														_t438 = 8;
                                      														if(_t416 > 0x431f4c) {
                                      															__eflags = _t416 - 0x432110;
                                      															if(_t416 >= 0x432110) {
                                      																__eflags = _t416 - 0x432170;
                                      																if(_t416 < 0x432170) {
                                      																	_t438 = 7;
                                      																}
                                      															} else {
                                      																_t438 = 9;
                                      															}
                                      														}
                                      														goto L20;
                                      													} else {
                                      														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                      														_push(0x1e);
                                      														_pop(_t440);
                                      														_push(5);
                                      														_pop(_t419);
                                      														memset(0x431d10, _t419, _t440 << 2);
                                      														_t450 = _t450 + 0xc;
                                      														_t442 = 0x431d10 + _t440;
                                      														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                      														 *0x432e90 =  *0x432e90 + 1;
                                      														__eflags =  *0x432e90;
                                      														goto L22;
                                      													}
                                      												}
                                      											}
                                      											L7:
                                      											_t423 = _t411 - 1;
                                      											if(_t423 == 0) {
                                      												 *_t446 = 0xb;
                                      												goto L180;
                                      											}
                                      											L8:
                                      											if(_t423 != 1) {
                                      												goto L180;
                                      											}
                                      											goto L9;
                                      										case 9:
                                      											while(1) {
                                      												L27:
                                      												__eflags = __ebx - 0x20;
                                      												if(__ebx >= 0x20) {
                                      													break;
                                      												}
                                      												L25:
                                      												__eflags =  *(__ebp - 0x34);
                                      												if( *(__ebp - 0x34) == 0) {
                                      													goto L182;
                                      												}
                                      												L26:
                                      												__eax =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                      												__ecx = __ebx;
                                      												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                      												__ebx = __ebx + 8;
                                      												__eflags = __ebx;
                                      											}
                                      											L28:
                                      											__eax =  *(__ebp - 0x40);
                                      											__ebx = 0;
                                      											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                      											 *(__ebp - 0x40) = 0;
                                      											__eflags = __eax;
                                      											__esi[1] = __eax;
                                      											if(__eax == 0) {
                                      												goto L53;
                                      											}
                                      											L29:
                                      											_push(0xa);
                                      											_pop(__eax);
                                      											goto L54;
                                      										case 0xa:
                                      											L30:
                                      											__eflags =  *(__ebp - 0x34);
                                      											if( *(__ebp - 0x34) == 0) {
                                      												goto L182;
                                      											}
                                      											L31:
                                      											__eax =  *(__ebp - 0x2c);
                                      											__eflags = __eax;
                                      											if(__eax != 0) {
                                      												L48:
                                      												__eflags = __eax -  *(__ebp - 0x34);
                                      												if(__eax >=  *(__ebp - 0x34)) {
                                      													__eax =  *(__ebp - 0x34);
                                      												}
                                      												__ecx = __esi[1];
                                      												__eflags = __ecx - __eax;
                                      												__edi = __ecx;
                                      												if(__ecx >= __eax) {
                                      													__edi = __eax;
                                      												}
                                      												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                      												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                      												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                      												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                      												_t80 =  &(__esi[1]);
                                      												 *_t80 = __esi[1] - __edi;
                                      												__eflags =  *_t80;
                                      												if( *_t80 == 0) {
                                      													L53:
                                      													__eax = __esi[0x145];
                                      													L54:
                                      													 *__esi = __eax;
                                      												}
                                      												goto L180;
                                      											}
                                      											L32:
                                      											__ecx = __esi[0x26e8];
                                      											__edx =  *(__ebp - 0x30);
                                      											__eflags = __edx - __ecx;
                                      											if(__edx != __ecx) {
                                      												L38:
                                      												__esi[0x26ea] = __edx;
                                      												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                      												__edx = __esi[0x26ea];
                                      												__ecx = __esi[0x26e9];
                                      												__eflags = __edx - __ecx;
                                      												 *(__ebp - 0x30) = __edx;
                                      												if(__edx >= __ecx) {
                                      													__eax = __esi[0x26e8];
                                      													__eax = __esi[0x26e8] - __edx;
                                      													__eflags = __eax;
                                      												} else {
                                      													__ecx = __ecx - __edx;
                                      													__eax = __ecx - __edx - 1;
                                      												}
                                      												__edi = __esi[0x26e8];
                                      												 *(__ebp - 0x2c) = __eax;
                                      												__eflags = __edx - __edi;
                                      												if(__edx == __edi) {
                                      													__edx =  &(__esi[0x6e8]);
                                      													__eflags = __edx - __ecx;
                                      													if(__eflags != 0) {
                                      														 *(__ebp - 0x30) = __edx;
                                      														if(__eflags >= 0) {
                                      															__edi = __edi - __edx;
                                      															__eflags = __edi;
                                      															__eax = __edi;
                                      														} else {
                                      															__ecx = __ecx - __edx;
                                      															__eax = __ecx;
                                      														}
                                      														 *(__ebp - 0x2c) = __eax;
                                      													}
                                      												}
                                      												__eflags = __eax;
                                      												if(__eax == 0) {
                                      													goto L183;
                                      												} else {
                                      													goto L48;
                                      												}
                                      											}
                                      											L33:
                                      											__eax = __esi[0x26e9];
                                      											__edi =  &(__esi[0x6e8]);
                                      											__eflags = __eax - __edi;
                                      											if(__eax == __edi) {
                                      												goto L38;
                                      											}
                                      											L34:
                                      											__edx = __edi;
                                      											__eflags = __edx - __eax;
                                      											 *(__ebp - 0x30) = __edx;
                                      											if(__edx >= __eax) {
                                      												__ecx = __ecx - __edx;
                                      												__eflags = __ecx;
                                      												__eax = __ecx;
                                      											} else {
                                      												__eax = __eax - __edx;
                                      												__eax = __eax - 1;
                                      											}
                                      											__eflags = __eax;
                                      											 *(__ebp - 0x2c) = __eax;
                                      											if(__eax != 0) {
                                      												goto L48;
                                      											} else {
                                      												goto L38;
                                      											}
                                      										case 0xb:
                                      											goto L56;
                                      										case 0xc:
                                      											L60:
                                      											__esi[1] = __esi[1] >> 0xa;
                                      											__eax = (__esi[1] >> 0xa) + 4;
                                      											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                      												goto L68;
                                      											}
                                      											goto L61;
                                      										case 0xd:
                                      											while(1) {
                                      												L93:
                                      												__eax = __esi[1];
                                      												__ecx = __esi[2];
                                      												__edx = __eax;
                                      												__eax = __eax & 0x0000001f;
                                      												__edx = __edx >> 5;
                                      												__eax = __edx + __eax + 0x102;
                                      												__eflags = __esi[2] - __eax;
                                      												if(__esi[2] >= __eax) {
                                      													break;
                                      												}
                                      												L73:
                                      												__eax = __esi[0x143];
                                      												while(1) {
                                      													L76:
                                      													__eflags = __ebx - __eax;
                                      													if(__ebx >= __eax) {
                                      														break;
                                      													}
                                      													L74:
                                      													__eflags =  *(__ebp - 0x34);
                                      													if( *(__ebp - 0x34) == 0) {
                                      														goto L182;
                                      													}
                                      													L75:
                                      													__ecx =  *(__ebp - 0x38);
                                      													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                      													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                      													__ecx = __ebx;
                                      													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                      													__ebx = __ebx + 8;
                                      													__eflags = __ebx;
                                      												}
                                      												L77:
                                      												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                      												__eax = __eax &  *(__ebp - 0x40);
                                      												__ecx = __esi[0x144];
                                      												__eax = __esi[0x144] + __eax * 4;
                                      												__edx =  *(__eax + 1) & 0x000000ff;
                                      												__eax =  *(__eax + 2) & 0x0000ffff;
                                      												__eflags = __eax - 0x10;
                                      												 *(__ebp - 0x14) = __eax;
                                      												if(__eax >= 0x10) {
                                      													L79:
                                      													__eflags = __eax - 0x12;
                                      													if(__eax != 0x12) {
                                      														__eax = __eax + 0xfffffff2;
                                      														 *(__ebp - 8) = 3;
                                      													} else {
                                      														_push(7);
                                      														 *(__ebp - 8) = 0xb;
                                      														_pop(__eax);
                                      													}
                                      													while(1) {
                                      														L84:
                                      														__ecx = __eax + __edx;
                                      														__eflags = __ebx - __eax + __edx;
                                      														if(__ebx >= __eax + __edx) {
                                      															break;
                                      														}
                                      														L82:
                                      														__eflags =  *(__ebp - 0x34);
                                      														if( *(__ebp - 0x34) == 0) {
                                      															goto L182;
                                      														}
                                      														L83:
                                      														__ecx =  *(__ebp - 0x38);
                                      														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                      														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                      														__ecx = __ebx;
                                      														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                      														__ebx = __ebx + 8;
                                      														__eflags = __ebx;
                                      													}
                                      													L85:
                                      													__ecx = __edx;
                                      													__ebx = __ebx - __edx;
                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                      													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                      													__edx =  *(__ebp - 8);
                                      													__ebx = __ebx - __eax;
                                      													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                      													__ecx = __eax;
                                      													__eax = __esi[1];
                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                      													__ecx = __esi[2];
                                      													__eax = __eax >> 5;
                                      													__edi = __eax >> 0x00000005 & 0x0000001f;
                                      													__eax = __eax & 0x0000001f;
                                      													__eax = __edi + __eax + 0x102;
                                      													__edi = __edx + __ecx;
                                      													__eflags = __edx + __ecx - __eax;
                                      													if(__edx + __ecx > __eax) {
                                      														goto L9;
                                      													}
                                      													L86:
                                      													__eflags =  *(__ebp - 0x14) - 0x10;
                                      													if( *(__ebp - 0x14) != 0x10) {
                                      														L89:
                                      														__edi = 0;
                                      														__eflags = 0;
                                      														L90:
                                      														__eax = __esi + 0xc + __ecx * 4;
                                      														do {
                                      															L91:
                                      															 *__eax = __edi;
                                      															__ecx = __ecx + 1;
                                      															__eax = __eax + 4;
                                      															__edx = __edx - 1;
                                      															__eflags = __edx;
                                      														} while (__edx != 0);
                                      														__esi[2] = __ecx;
                                      														continue;
                                      													}
                                      													L87:
                                      													__eflags = __ecx - 1;
                                      													if(__ecx < 1) {
                                      														goto L9;
                                      													}
                                      													L88:
                                      													__edi =  *(__esi + 8 + __ecx * 4);
                                      													goto L90;
                                      												}
                                      												L78:
                                      												__ecx = __edx;
                                      												__ebx = __ebx - __edx;
                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                      												__ecx = __esi[2];
                                      												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                      												__esi[2] = __esi[2] + 1;
                                      											}
                                      											L94:
                                      											__eax = __esi[1];
                                      											__esi[0x144] = __esi[0x144] & 0x00000000;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                      											__edi = __eax;
                                      											__eax = __eax >> 5;
                                      											__edi = __edi & 0x0000001f;
                                      											__ecx = 0x101;
                                      											__eax = __eax & 0x0000001f;
                                      											__edi = __edi + 0x101;
                                      											__eax = __eax + 1;
                                      											__edx = __ebp - 0xc;
                                      											 *(__ebp - 0x14) = __eax;
                                      											 &(__esi[0x148]) = __ebp - 4;
                                      											 *(__ebp - 4) = 9;
                                      											__ebp - 0x18 =  &(__esi[3]);
                                      											 *(__ebp - 0x10) = 6;
                                      											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                      											__eflags =  *(__ebp - 4);
                                      											if( *(__ebp - 4) == 0) {
                                      												__eax = __eax | 0xffffffff;
                                      												__eflags = __eax;
                                      											}
                                      											__eflags = __eax;
                                      											if(__eax != 0) {
                                      												goto L9;
                                      											} else {
                                      												L97:
                                      												__ebp - 0xc =  &(__esi[0x148]);
                                      												__ebp - 0x10 = __ebp - 0x1c;
                                      												__eax = __esi + 0xc + __edi * 4;
                                      												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                      												__eflags = __eax;
                                      												if(__eax != 0) {
                                      													goto L9;
                                      												}
                                      												L98:
                                      												__eax =  *(__ebp - 0x10);
                                      												__eflags =  *(__ebp - 0x10);
                                      												if( *(__ebp - 0x10) != 0) {
                                      													L100:
                                      													__cl =  *(__ebp - 4);
                                      													 *__esi =  *__esi & 0x00000000;
                                      													__eflags =  *__esi;
                                      													__esi[4] = __al;
                                      													__eax =  *(__ebp - 0x18);
                                      													__esi[5] =  *(__ebp - 0x18);
                                      													__eax =  *(__ebp - 0x1c);
                                      													__esi[4] = __cl;
                                      													__esi[6] =  *(__ebp - 0x1c);
                                      													goto L101;
                                      												}
                                      												L99:
                                      												__eflags = __edi - 0x101;
                                      												if(__edi > 0x101) {
                                      													goto L9;
                                      												}
                                      												goto L100;
                                      											}
                                      										case 0xe:
                                      											goto L9;
                                      										case 0xf:
                                      											L175:
                                      											__eax =  *(__ebp - 0x30);
                                      											__esi[0x26ea] =  *(__ebp - 0x30);
                                      											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                      											__ecx = __esi[0x26ea];
                                      											__edx = __esi[0x26e9];
                                      											__eflags = __ecx - __edx;
                                      											 *(__ebp - 0x30) = __ecx;
                                      											if(__ecx >= __edx) {
                                      												__eax = __esi[0x26e8];
                                      												__eax = __esi[0x26e8] - __ecx;
                                      												__eflags = __eax;
                                      											} else {
                                      												__edx = __edx - __ecx;
                                      												__eax = __edx - __ecx - 1;
                                      											}
                                      											__eflags = __ecx - __edx;
                                      											 *(__ebp - 0x2c) = __eax;
                                      											if(__ecx != __edx) {
                                      												L183:
                                      												__edi = 0;
                                      												goto L10;
                                      											} else {
                                      												L179:
                                      												__eax = __esi[0x145];
                                      												__eflags = __eax - 8;
                                      												 *__esi = __eax;
                                      												if(__eax != 8) {
                                      													L184:
                                      													0 = 1;
                                      													goto L10;
                                      												}
                                      												goto L180;
                                      											}
                                      									}
                                      								}
                                      								L181:
                                      								goto L9;
                                      							}
                                      							L70:
                                      							if( *__edi == __eax) {
                                      								goto L72;
                                      							}
                                      							L71:
                                      							__esi[2] = __esi[2] & __eax;
                                      							 *__esi = 0xd;
                                      							goto L93;
                                      						}
                                      					}
                                      				}
                                      				L182:
                                      				_t443 = 0;
                                      				_t446[0x147] =  *(_t448 - 0x40);
                                      				_t446[0x146] = _t425;
                                      				( *(_t448 + 8))[1] = 0;
                                      				goto L11;
                                      			}









                                      0x00406d85
                                      0x00406d85
                                      0x00406d85
                                      0x00406d85
                                      0x00406d85
                                      0x00406d89
                                      0x00000000
                                      0x00000000
                                      0x00406d8f
                                      0x00406d8f
                                      0x00406d92
                                      0x00406d95
                                      0x00406d9a
                                      0x00406d9c
                                      0x00406d9f
                                      0x00406da2
                                      0x00406da5
                                      0x00406da5
                                      0x00406da8
                                      0x00000000
                                      0x00000000
                                      0x00406daa
                                      0x00406daa
                                      0x00406dad
                                      0x00406db2
                                      0x00406db4
                                      0x00406db7
                                      0x00406dbd
                                      0x00406b1c
                                      0x00406b1c
                                      0x00406b1f
                                      0x00406b25
                                      0x00406b2b
                                      0x00406b34
                                      0x00406b3a
                                      0x00406b3d
                                      0x00406b44
                                      0x00406b49
                                      0x00406b4f
                                      0x00406b5a
                                      0x00406b5a
                                      0x00406dc3
                                      0x00406dc3
                                      0x00406dcd
                                      0x00000000
                                      0x00000000
                                      0x00406dd3
                                      0x00406dd3
                                      0x00406dd7
                                      0x00406dda
                                      0x00406dda
                                      0x00406dde
                                      0x00406de4
                                      0x00406de4
                                      0x00406de7
                                      0x00406dea
                                      0x00406df0
                                      0x00000000
                                      0x00000000
                                      0x00406df2
                                      0x00406e14
                                      0x00406e14
                                      0x00406e17
                                      0x00000000
                                      0x00000000
                                      0x00406df4
                                      0x00406df8
                                      0x00000000
                                      0x00000000
                                      0x00406dfe
                                      0x00406dfe
                                      0x00406e01
                                      0x00406e04
                                      0x00406e09
                                      0x00406e0b
                                      0x00406e0e
                                      0x00406e11
                                      0x00406e11
                                      0x00406e19
                                      0x00406e19
                                      0x00406e1f
                                      0x00406e22
                                      0x00406e25
                                      0x00406e25
                                      0x00406e2c
                                      0x00406e30
                                      0x00406e34
                                      0x00406e37
                                      0x00406e3a
                                      0x00406e40
                                      0x00406e45
                                      0x00000000
                                      0x00000000
                                      0x00406e47
                                      0x00406e5b
                                      0x00406e5b
                                      0x00406e5f
                                      0x00000000
                                      0x00000000
                                      0x00406e49
                                      0x00406e4c
                                      0x00406e4c
                                      0x00406e53
                                      0x00406e58
                                      0x00406e58
                                      0x00406e58
                                      0x00406e61
                                      0x00406e61
                                      0x00406e64
                                      0x00406e72
                                      0x00406e78
                                      0x00406e7d
                                      0x00406e83
                                      0x00406e89
                                      0x00406e8f
                                      0x00406e96
                                      0x00406eaa
                                      0x00406eaa
                                      0x00407479
                                      0x00407479
                                      0x00407479
                                      0x0040747e
                                      0x00000000
                                      0x00000000
                                      0x00406ab6
                                      0x00406ab6
                                      0x00000000
                                      0x004070b1
                                      0x004070b1
                                      0x004070b5
                                      0x004070b8
                                      0x004070bb
                                      0x004070be
                                      0x00000000
                                      0x00000000
                                      0x004070c4
                                      0x004070c4
                                      0x004070e9
                                      0x004070e9
                                      0x004070e9
                                      0x004070eb
                                      0x00000000
                                      0x00000000
                                      0x004070c9
                                      0x004070c9
                                      0x004070cd
                                      0x00000000
                                      0x00000000
                                      0x004070d3
                                      0x004070d3
                                      0x004070d6
                                      0x004070d9
                                      0x004070dc
                                      0x004070de
                                      0x004070e0
                                      0x004070e3
                                      0x004070e6
                                      0x004070e6
                                      0x004070e6
                                      0x004070ed
                                      0x004070ed
                                      0x004070f5
                                      0x004070f8
                                      0x004070fb
                                      0x004070fe
                                      0x00407102
                                      0x00407105
                                      0x00407107
                                      0x0040710a
                                      0x0040710c
                                      0x00407120
                                      0x00407120
                                      0x00407123
                                      0x0040713d
                                      0x0040713d
                                      0x00407140
                                      0x00000000
                                      0x00000000
                                      0x00407146
                                      0x00407146
                                      0x00407149
                                      0x00000000
                                      0x00000000
                                      0x0040714f
                                      0x0040714f
                                      0x00000000
                                      0x0040714f
                                      0x00407125
                                      0x00407128
                                      0x0040712f
                                      0x00407132
                                      0x00000000
                                      0x00407132
                                      0x0040710e
                                      0x00407112
                                      0x00407115
                                      0x00000000
                                      0x00000000
                                      0x0040715a
                                      0x0040715a
                                      0x0040717f
                                      0x0040717f
                                      0x0040717f
                                      0x00407181
                                      0x00000000
                                      0x00000000
                                      0x0040715f
                                      0x0040715f
                                      0x00407163
                                      0x00000000
                                      0x00000000
                                      0x00407169
                                      0x00407169
                                      0x0040716c
                                      0x0040716f
                                      0x00407172
                                      0x00407174
                                      0x00407176
                                      0x00407179
                                      0x0040717c
                                      0x0040717c
                                      0x0040717c
                                      0x00407183
                                      0x0040718b
                                      0x0040718e
                                      0x00407191
                                      0x00407193
                                      0x00407196
                                      0x00407196
                                      0x00407198
                                      0x0040719c
                                      0x0040719f
                                      0x004071a2
                                      0x004071a5
                                      0x00000000
                                      0x00000000
                                      0x004071ab
                                      0x004071ab
                                      0x004071d0
                                      0x004071d0
                                      0x004071d0
                                      0x004071d2
                                      0x00000000
                                      0x00000000
                                      0x004071b0
                                      0x004071b0
                                      0x004071b4
                                      0x00000000
                                      0x00000000
                                      0x004071ba
                                      0x004071ba
                                      0x004071bd
                                      0x004071c0
                                      0x004071c3
                                      0x004071c5
                                      0x004071c7
                                      0x004071ca
                                      0x004071cd
                                      0x004071cd
                                      0x004071cd
                                      0x004071d4
                                      0x004071d4
                                      0x004071dc
                                      0x004071df
                                      0x004071e2
                                      0x004071e5
                                      0x004071e9
                                      0x004071ec
                                      0x004071ee
                                      0x004071f1
                                      0x004071f4
                                      0x0040720e
                                      0x0040720e
                                      0x00407211
                                      0x00000000
                                      0x00000000
                                      0x00407217
                                      0x00407217
                                      0x0040721a
                                      0x00407221
                                      0x00000000
                                      0x00407221
                                      0x004071f6
                                      0x004071f9
                                      0x00407200
                                      0x00407203
                                      0x00000000
                                      0x00000000
                                      0x00407229
                                      0x00407229
                                      0x0040724e
                                      0x0040724e
                                      0x0040724e
                                      0x00407250
                                      0x00000000
                                      0x00000000
                                      0x0040722e
                                      0x0040722e
                                      0x00407232
                                      0x00000000
                                      0x00000000
                                      0x00407238
                                      0x00407238
                                      0x0040723b
                                      0x0040723e
                                      0x00407241
                                      0x00407243
                                      0x00407245
                                      0x00407248
                                      0x0040724b
                                      0x0040724b
                                      0x0040724b
                                      0x00407252
                                      0x0040725a
                                      0x0040725d
                                      0x00407260
                                      0x00407262
                                      0x00407265
                                      0x00407265
                                      0x00407267
                                      0x00000000
                                      0x00000000
                                      0x0040726d
                                      0x0040726d
                                      0x00407270
                                      0x00407275
                                      0x00407277
                                      0x0040727d
                                      0x0040727f
                                      0x00407294
                                      0x00407296
                                      0x00407296
                                      0x00407281
                                      0x00407287
                                      0x00407289
                                      0x0040728b
                                      0x0040728b
                                      0x00407298
                                      0x0040729c
                                      0x0040729f
                                      0x004072a5
                                      0x004072a5
                                      0x004072a8
                                      0x004072a8
                                      0x004072a8
                                      0x004072aa
                                      0x00000000
                                      0x00000000
                                      0x004072b0
                                      0x004072b0
                                      0x004072b6
                                      0x004072b8
                                      0x004072dd
                                      0x004072e0
                                      0x004072e6
                                      0x004072eb
                                      0x004072f1
                                      0x004072f7
                                      0x004072f9
                                      0x004072fc
                                      0x00407305
                                      0x0040730b
                                      0x0040730b
                                      0x004072fe
                                      0x00407300
                                      0x00407302
                                      0x00407302
                                      0x0040730d
                                      0x00407313
                                      0x00407315
                                      0x00407318
                                      0x0040731a
                                      0x00407320
                                      0x00407322
                                      0x00407324
                                      0x00407326
                                      0x00407328
                                      0x0040732b
                                      0x00407334
                                      0x00407337
                                      0x00407337
                                      0x0040732d
                                      0x0040732d
                                      0x00407330
                                      0x00407330
                                      0x0040732b
                                      0x00407322
                                      0x00407339
                                      0x0040733b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040733b
                                      0x004072ba
                                      0x004072ba
                                      0x004072c0
                                      0x004072c6
                                      0x004072c8
                                      0x00000000
                                      0x00000000
                                      0x004072ca
                                      0x004072ca
                                      0x004072cc
                                      0x004072ce
                                      0x004072d7
                                      0x004072d7
                                      0x004072d0
                                      0x004072d0
                                      0x004072d3
                                      0x004072d3
                                      0x004072d9
                                      0x004072db
                                      0x00000000
                                      0x00000000
                                      0x00407341
                                      0x00407341
                                      0x00407346
                                      0x00407348
                                      0x00407349
                                      0x0040734a
                                      0x0040734b
                                      0x00407351
                                      0x00407354
                                      0x00407357
                                      0x0040735a
                                      0x0040735c
                                      0x00407362
                                      0x00407362
                                      0x00407365
                                      0x00407365
                                      0x00407365
                                      0x00407365
                                      0x0040736e
                                      0x00000000
                                      0x00000000
                                      0x00407373
                                      0x00407373
                                      0x00407376
                                      0x00407379
                                      0x0040737b
                                      0x00407412
                                      0x00407412
                                      0x00407415
                                      0x00407417
                                      0x00407418
                                      0x00407419
                                      0x0040741c
                                      0x00000000
                                      0x0040741c
                                      0x00407381
                                      0x00407381
                                      0x00407387
                                      0x00407389
                                      0x004073ae
                                      0x004073b1
                                      0x004073b7
                                      0x004073bc
                                      0x004073c2
                                      0x004073c8
                                      0x004073ca
                                      0x004073cd
                                      0x004073d6
                                      0x004073dc
                                      0x004073dc
                                      0x004073cf
                                      0x004073d1
                                      0x004073d3
                                      0x004073d3
                                      0x004073de
                                      0x004073e4
                                      0x004073e6
                                      0x004073e9
                                      0x004073eb
                                      0x004073f1
                                      0x004073f3
                                      0x004073f5
                                      0x004073f7
                                      0x004073f9
                                      0x004073fc
                                      0x00407405
                                      0x00407408
                                      0x00407408
                                      0x004073fe
                                      0x004073fe
                                      0x00407401
                                      0x00407401
                                      0x004073fc
                                      0x004073f3
                                      0x0040740a
                                      0x0040740c
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040740c
                                      0x0040738b
                                      0x0040738b
                                      0x00407391
                                      0x00407397
                                      0x00407399
                                      0x00000000
                                      0x00000000
                                      0x0040739b
                                      0x0040739b
                                      0x0040739d
                                      0x0040739f
                                      0x004073a6
                                      0x004073a6
                                      0x004073a8
                                      0x004073a1
                                      0x004073a1
                                      0x004073a3
                                      0x004073a3
                                      0x004073aa
                                      0x004073ac
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407424
                                      0x00407424
                                      0x00407427
                                      0x00407429
                                      0x0040742c
                                      0x0040742f
                                      0x0040742f
                                      0x0040742f
                                      0x0040742f
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406add
                                      0x00406ac1
                                      0x00000000
                                      0x00406ac7
                                      0x00406aca
                                      0x00406ad4
                                      0x00406ad7
                                      0x00406ada
                                      0x00000000
                                      0x00406ada
                                      0x00406ac1
                                      0x00406ae5
                                      0x00406ae8
                                      0x00406aec
                                      0x00406af6
                                      0x00406b00
                                      0x00406b03
                                      0x00406b09
                                      0x00406c3d
                                      0x00406c3f
                                      0x00406c45
                                      0x00406c48
                                      0x00406c4b
                                      0x00000000
                                      0x00406c4b
                                      0x00406b0f
                                      0x00406b0f
                                      0x00406b10
                                      0x00406b68
                                      0x00406b68
                                      0x00406b6f
                                      0x00406c15
                                      0x00406c15
                                      0x00406c1a
                                      0x00406c1d
                                      0x00406c22
                                      0x00406c25
                                      0x00406c2a
                                      0x00406c2d
                                      0x00406c32
                                      0x00406c35
                                      0x00406c35
                                      0x00000000
                                      0x00406b75
                                      0x00406b75
                                      0x00406b75
                                      0x00406b75
                                      0x00406b79
                                      0x00406b79
                                      0x00406b9b
                                      0x00406b9e
                                      0x00406ba0
                                      0x00406ba3
                                      0x00406ba8
                                      0x00406b7e
                                      0x00406b7e
                                      0x00406b83
                                      0x00406b85
                                      0x00406b87
                                      0x00406b8c
                                      0x00406b92
                                      0x00406b97
                                      0x00406b99
                                      0x00406b99
                                      0x00406b8e
                                      0x00406b8e
                                      0x00406b8e
                                      0x00406b8c
                                      0x00000000
                                      0x00406baa
                                      0x00406bd7
                                      0x00406bdc
                                      0x00406bde
                                      0x00406bdf
                                      0x00406be1
                                      0x00406be2
                                      0x00406be2
                                      0x00406be2
                                      0x00406c0a
                                      0x00406c0f
                                      0x00406c0f
                                      0x00000000
                                      0x00406c0f
                                      0x00406ba8
                                      0x00406b6f
                                      0x00406b12
                                      0x00406b12
                                      0x00406b13
                                      0x00406b5d
                                      0x00000000
                                      0x00406b5d
                                      0x00406b15
                                      0x00406b16
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406c72
                                      0x00406c72
                                      0x00406c72
                                      0x00406c75
                                      0x00000000
                                      0x00000000
                                      0x00406c52
                                      0x00406c52
                                      0x00406c56
                                      0x00000000
                                      0x00000000
                                      0x00406c5c
                                      0x00406c5c
                                      0x00406c5f
                                      0x00406c62
                                      0x00406c67
                                      0x00406c69
                                      0x00406c6c
                                      0x00406c6f
                                      0x00406c6f
                                      0x00406c6f
                                      0x00406c77
                                      0x00406c77
                                      0x00406c7a
                                      0x00406c7c
                                      0x00406c81
                                      0x00406c84
                                      0x00406c86
                                      0x00406c89
                                      0x00000000
                                      0x00000000
                                      0x00406c8f
                                      0x00406c8f
                                      0x00406c91
                                      0x00000000
                                      0x00000000
                                      0x00406c97
                                      0x00406c97
                                      0x00406c9b
                                      0x00000000
                                      0x00000000
                                      0x00406ca1
                                      0x00406ca1
                                      0x00406ca4
                                      0x00406ca6
                                      0x00406d44
                                      0x00406d44
                                      0x00406d47
                                      0x00406d49
                                      0x00406d49
                                      0x00406d4c
                                      0x00406d4f
                                      0x00406d51
                                      0x00406d53
                                      0x00406d55
                                      0x00406d55
                                      0x00406d5e
                                      0x00406d63
                                      0x00406d66
                                      0x00406d69
                                      0x00406d6c
                                      0x00406d6f
                                      0x00406d6f
                                      0x00406d6f
                                      0x00406d72
                                      0x00406d78
                                      0x00406d78
                                      0x00406d7e
                                      0x00406d7e
                                      0x00406d7e
                                      0x00000000
                                      0x00406d72
                                      0x00406cac
                                      0x00406cac
                                      0x00406cb2
                                      0x00406cb5
                                      0x00406cb7
                                      0x00406ce2
                                      0x00406ce5
                                      0x00406ceb
                                      0x00406cf0
                                      0x00406cf6
                                      0x00406cfc
                                      0x00406cfe
                                      0x00406d01
                                      0x00406d0a
                                      0x00406d10
                                      0x00406d10
                                      0x00406d03
                                      0x00406d05
                                      0x00406d07
                                      0x00406d07
                                      0x00406d12
                                      0x00406d18
                                      0x00406d1b
                                      0x00406d1d
                                      0x00406d1f
                                      0x00406d25
                                      0x00406d27
                                      0x00406d29
                                      0x00406d2c
                                      0x00406d35
                                      0x00406d35
                                      0x00406d37
                                      0x00406d2e
                                      0x00406d2e
                                      0x00406d31
                                      0x00406d31
                                      0x00406d39
                                      0x00406d39
                                      0x00406d27
                                      0x00406d3c
                                      0x00406d3e
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d3e
                                      0x00406cb9
                                      0x00406cb9
                                      0x00406cbf
                                      0x00406cc5
                                      0x00406cc7
                                      0x00000000
                                      0x00000000
                                      0x00406cc9
                                      0x00406cc9
                                      0x00406ccb
                                      0x00406ccd
                                      0x00406cd0
                                      0x00406cd7
                                      0x00406cd7
                                      0x00406cd9
                                      0x00406cd2
                                      0x00406cd2
                                      0x00406cd4
                                      0x00406cd4
                                      0x00406cdb
                                      0x00406cdd
                                      0x00406ce0
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406de4
                                      0x00406de7
                                      0x00406dea
                                      0x00406df0
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406fc7
                                      0x00406fc7
                                      0x00406fc7
                                      0x00406fca
                                      0x00406fcd
                                      0x00406fcf
                                      0x00406fd2
                                      0x00406fd8
                                      0x00406fdf
                                      0x00406fe1
                                      0x00000000
                                      0x00000000
                                      0x00406eb5
                                      0x00406eb5
                                      0x00406edd
                                      0x00406edd
                                      0x00406edd
                                      0x00406edf
                                      0x00000000
                                      0x00000000
                                      0x00406ebd
                                      0x00406ebd
                                      0x00406ec1
                                      0x00000000
                                      0x00000000
                                      0x00406ec7
                                      0x00406ec7
                                      0x00406eca
                                      0x00406ecd
                                      0x00406ed0
                                      0x00406ed2
                                      0x00406ed4
                                      0x00406ed7
                                      0x00406eda
                                      0x00406eda
                                      0x00406eda
                                      0x00406ee1
                                      0x00406ee1
                                      0x00406ee9
                                      0x00406eec
                                      0x00406ef2
                                      0x00406ef5
                                      0x00406ef9
                                      0x00406efd
                                      0x00406f00
                                      0x00406f03
                                      0x00406f1b
                                      0x00406f1b
                                      0x00406f1e
                                      0x00406f2c
                                      0x00406f2f
                                      0x00406f20
                                      0x00406f20
                                      0x00406f22
                                      0x00406f29
                                      0x00406f29
                                      0x00406f58
                                      0x00406f58
                                      0x00406f58
                                      0x00406f5b
                                      0x00406f5d
                                      0x00000000
                                      0x00000000
                                      0x00406f38
                                      0x00406f38
                                      0x00406f3c
                                      0x00000000
                                      0x00000000
                                      0x00406f42
                                      0x00406f42
                                      0x00406f45
                                      0x00406f48
                                      0x00406f4b
                                      0x00406f4d
                                      0x00406f4f
                                      0x00406f52
                                      0x00406f55
                                      0x00406f55
                                      0x00406f55
                                      0x00406f5f
                                      0x00406f5f
                                      0x00406f61
                                      0x00406f63
                                      0x00406f6e
                                      0x00406f71
                                      0x00406f74
                                      0x00406f76
                                      0x00406f78
                                      0x00406f7a
                                      0x00406f7d
                                      0x00406f80
                                      0x00406f85
                                      0x00406f88
                                      0x00406f8b
                                      0x00406f8e
                                      0x00406f95
                                      0x00406f98
                                      0x00406f9a
                                      0x00000000
                                      0x00000000
                                      0x00406fa0
                                      0x00406fa0
                                      0x00406fa4
                                      0x00406fb5
                                      0x00406fb5
                                      0x00406fb5
                                      0x00406fb7
                                      0x00406fb7
                                      0x00406fbb
                                      0x00406fbb
                                      0x00406fbb
                                      0x00406fbd
                                      0x00406fbe
                                      0x00406fc1
                                      0x00406fc1
                                      0x00406fc1
                                      0x00406fc4
                                      0x00000000
                                      0x00406fc4
                                      0x00406fa6
                                      0x00406fa6
                                      0x00406fa9
                                      0x00000000
                                      0x00000000
                                      0x00406faf
                                      0x00406faf
                                      0x00000000
                                      0x00406faf
                                      0x00406f05
                                      0x00406f05
                                      0x00406f07
                                      0x00406f09
                                      0x00406f0c
                                      0x00406f0f
                                      0x00406f13
                                      0x00406f13
                                      0x00406fe7
                                      0x00406fe7
                                      0x00406fea
                                      0x00406ff1
                                      0x00406ff5
                                      0x00406ff7
                                      0x00406ffa
                                      0x00406ffd
                                      0x00407002
                                      0x00407005
                                      0x00407007
                                      0x00407008
                                      0x0040700b
                                      0x00407016
                                      0x00407019
                                      0x00407030
                                      0x00407035
                                      0x0040703c
                                      0x00407041
                                      0x00407045
                                      0x00407047
                                      0x00407047
                                      0x00407047
                                      0x0040704a
                                      0x0040704c
                                      0x00000000
                                      0x00407052
                                      0x00407052
                                      0x00407056
                                      0x00407061
                                      0x00407074
                                      0x00407079
                                      0x0040707e
                                      0x00407080
                                      0x00000000
                                      0x00000000
                                      0x00407086
                                      0x00407086
                                      0x00407089
                                      0x0040708b
                                      0x00407099
                                      0x00407099
                                      0x0040709c
                                      0x0040709c
                                      0x0040709f
                                      0x004070a2
                                      0x004070a5
                                      0x004070a8
                                      0x004070ab
                                      0x004070ae
                                      0x00000000
                                      0x004070ae
                                      0x0040708d
                                      0x0040708d
                                      0x00407093
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407093
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407432
                                      0x00407432
                                      0x00407438
                                      0x0040743e
                                      0x00407443
                                      0x00407449
                                      0x0040744f
                                      0x00407451
                                      0x00407454
                                      0x0040745d
                                      0x00407463
                                      0x00407463
                                      0x00407456
                                      0x00407458
                                      0x0040745a
                                      0x0040745a
                                      0x00407465
                                      0x00407467
                                      0x0040746a
                                      0x004074a5
                                      0x004074a5
                                      0x00000000
                                      0x0040746c
                                      0x0040746c
                                      0x0040746c
                                      0x00407472
                                      0x00407475
                                      0x00407477
                                      0x004074ac
                                      0x004074ae
                                      0x00000000
                                      0x004074ae
                                      0x00000000
                                      0x00407477
                                      0x00000000
                                      0x00406ab6
                                      0x00407484
                                      0x00000000
                                      0x00407484
                                      0x00406e98
                                      0x00406e9a
                                      0x00000000
                                      0x00000000
                                      0x00406e9c
                                      0x00406e9c
                                      0x00406e9f
                                      0x00000000
                                      0x00406e9f
                                      0x00406de4
                                      0x00406da5
                                      0x00407489
                                      0x0040748c
                                      0x0040748e
                                      0x00407497
                                      0x0040749d
                                      0x00000000

                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                      • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                      • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                      • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                      				signed int _v8;
                                      				unsigned int _v12;
                                      				signed int _v16;
                                      				intOrPtr _v20;
                                      				signed int _v24;
                                      				signed int _v28;
                                      				intOrPtr* _v32;
                                      				signed int* _v36;
                                      				signed int _v40;
                                      				signed int _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				void _v116;
                                      				signed int _v176;
                                      				signed int _v180;
                                      				signed int _v240;
                                      				signed int _t166;
                                      				signed int _t168;
                                      				intOrPtr _t175;
                                      				signed int _t181;
                                      				void* _t182;
                                      				intOrPtr _t183;
                                      				signed int* _t184;
                                      				signed int _t186;
                                      				signed int _t187;
                                      				signed int* _t189;
                                      				signed int _t190;
                                      				intOrPtr* _t191;
                                      				intOrPtr _t192;
                                      				signed int _t193;
                                      				signed int _t195;
                                      				signed int _t200;
                                      				signed int _t205;
                                      				void* _t207;
                                      				short _t208;
                                      				signed char _t222;
                                      				signed int _t224;
                                      				signed int _t225;
                                      				signed int* _t232;
                                      				signed int _t233;
                                      				signed int _t234;
                                      				void* _t235;
                                      				signed int _t236;
                                      				signed int _t244;
                                      				signed int _t246;
                                      				signed int _t251;
                                      				signed int _t254;
                                      				signed int _t256;
                                      				signed int _t259;
                                      				signed int _t262;
                                      				void* _t263;
                                      				void* _t264;
                                      				signed int _t267;
                                      				intOrPtr _t269;
                                      				intOrPtr _t271;
                                      				signed int _t274;
                                      				intOrPtr* _t275;
                                      				unsigned int _t276;
                                      				void* _t277;
                                      				signed int _t278;
                                      				intOrPtr* _t279;
                                      				signed int _t281;
                                      				intOrPtr _t282;
                                      				intOrPtr _t283;
                                      				signed int* _t284;
                                      				signed int _t286;
                                      				signed int _t287;
                                      				signed int _t288;
                                      				signed int _t296;
                                      				signed int* _t297;
                                      				intOrPtr _t298;
                                      				void* _t299;
                                      
                                      				_t278 = _a8;
                                      				_t187 = 0x10;
                                      				memset( &_v116, 0, _t187 << 2);
                                      				_t189 = _a4;
                                      				_t233 = _t278;
                                      				do {
                                      					_t166 =  *_t189;
                                      					_t189 =  &(_t189[1]);
                                      					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                      					_t233 = _t233 - 1;
                                      				} while (_t233 != 0);
                                      				if(_v116 != _t278) {
                                      					_t279 = _a28;
                                      					_t267 =  *_t279;
                                      					_t190 = 1;
                                      					_a28 = _t267;
                                      					_t234 = 0xf;
                                      					while(1) {
                                      						_t168 = 0;
                                      						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                      							break;
                                      						}
                                      						_t190 = _t190 + 1;
                                      						if(_t190 <= _t234) {
                                      							continue;
                                      						}
                                      						break;
                                      					}
                                      					_v8 = _t190;
                                      					if(_t267 < _t190) {
                                      						_a28 = _t190;
                                      					}
                                      					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                      						_t234 = _t234 - 1;
                                      						if(_t234 != 0) {
                                      							continue;
                                      						}
                                      						break;
                                      					}
                                      					_v28 = _t234;
                                      					if(_a28 > _t234) {
                                      						_a28 = _t234;
                                      					}
                                      					 *_t279 = _a28;
                                      					_t181 = 1 << _t190;
                                      					while(_t190 < _t234) {
                                      						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                      						if(_t182 < 0) {
                                      							L64:
                                      							return _t168 | 0xffffffff;
                                      						}
                                      						_t190 = _t190 + 1;
                                      						_t181 = _t182 + _t182;
                                      					}
                                      					_t281 = _t234 << 2;
                                      					_t191 = _t299 + _t281 - 0x70;
                                      					_t269 =  *_t191;
                                      					_t183 = _t181 - _t269;
                                      					_v52 = _t183;
                                      					if(_t183 < 0) {
                                      						goto L64;
                                      					}
                                      					_v176 = _t168;
                                      					 *_t191 = _t269 + _t183;
                                      					_t192 = 0;
                                      					_t235 = _t234 - 1;
                                      					if(_t235 == 0) {
                                      						L21:
                                      						_t184 = _a4;
                                      						_t271 = 0;
                                      						do {
                                      							_t193 =  *_t184;
                                      							_t184 =  &(_t184[1]);
                                      							if(_t193 != _t168) {
                                      								_t232 = _t299 + _t193 * 4 - 0xb0;
                                      								_t236 =  *_t232;
                                      								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                      								 *_t232 = _t236 + 1;
                                      							}
                                      							_t271 = _t271 + 1;
                                      						} while (_t271 < _a8);
                                      						_v16 = _v16 | 0xffffffff;
                                      						_v40 = _v40 & 0x00000000;
                                      						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                      						_t195 = _v8;
                                      						_t186 =  ~_a28;
                                      						_v12 = _t168;
                                      						_v180 = _t168;
                                      						_v36 = 0x432190;
                                      						_v240 = _t168;
                                      						if(_t195 > _v28) {
                                      							L62:
                                      							_t168 = 0;
                                      							if(_v52 == 0 || _v28 == 1) {
                                      								return _t168;
                                      							} else {
                                      								goto L64;
                                      							}
                                      						}
                                      						_v44 = _t195 - 1;
                                      						_v32 = _t299 + _t195 * 4 - 0x70;
                                      						do {
                                      							_t282 =  *_v32;
                                      							if(_t282 == 0) {
                                      								goto L61;
                                      							}
                                      							while(1) {
                                      								_t283 = _t282 - 1;
                                      								_t200 = _a28 + _t186;
                                      								_v48 = _t283;
                                      								_v24 = _t200;
                                      								if(_v8 <= _t200) {
                                      									goto L45;
                                      								}
                                      								L31:
                                      								_v20 = _t283 + 1;
                                      								do {
                                      									_v16 = _v16 + 1;
                                      									_t296 = _v28 - _v24;
                                      									if(_t296 > _a28) {
                                      										_t296 = _a28;
                                      									}
                                      									_t222 = _v8 - _v24;
                                      									_t254 = 1 << _t222;
                                      									if(1 <= _v20) {
                                      										L40:
                                      										_t256 =  *_a36;
                                      										_t168 = 1 << _t222;
                                      										_v40 = 1;
                                      										_t274 = _t256 + 1;
                                      										if(_t274 > 0x5a0) {
                                      											goto L64;
                                      										}
                                      									} else {
                                      										_t275 = _v32;
                                      										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                      										if(_t222 >= _t296) {
                                      											goto L40;
                                      										}
                                      										while(1) {
                                      											_t222 = _t222 + 1;
                                      											if(_t222 >= _t296) {
                                      												goto L40;
                                      											}
                                      											_t275 = _t275 + 4;
                                      											_t264 = _t263 + _t263;
                                      											_t175 =  *_t275;
                                      											if(_t264 <= _t175) {
                                      												goto L40;
                                      											}
                                      											_t263 = _t264 - _t175;
                                      										}
                                      										goto L40;
                                      									}
                                      									_t168 = _a32 + _t256 * 4;
                                      									_t297 = _t299 + _v16 * 4 - 0xec;
                                      									 *_a36 = _t274;
                                      									_t259 = _v16;
                                      									 *_t297 = _t168;
                                      									if(_t259 == 0) {
                                      										 *_a24 = _t168;
                                      									} else {
                                      										_t276 = _v12;
                                      										_t298 =  *((intOrPtr*)(_t297 - 4));
                                      										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                      										_a5 = _a28;
                                      										_a4 = _t222;
                                      										_t262 = _t276 >> _t186;
                                      										_a6 = (_t168 - _t298 >> 2) - _t262;
                                      										 *(_t298 + _t262 * 4) = _a4;
                                      									}
                                      									_t224 = _v24;
                                      									_t186 = _t224;
                                      									_t225 = _t224 + _a28;
                                      									_v24 = _t225;
                                      								} while (_v8 > _t225);
                                      								L45:
                                      								_t284 = _v36;
                                      								_a5 = _v8 - _t186;
                                      								if(_t284 < 0x432190 + _a8 * 4) {
                                      									_t205 =  *_t284;
                                      									if(_t205 >= _a12) {
                                      										_t207 = _t205 - _a12 + _t205 - _a12;
                                      										_v36 =  &(_v36[1]);
                                      										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                      										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                      									} else {
                                      										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                      										_t208 =  *_t284;
                                      										_v36 =  &(_t284[1]);
                                      									}
                                      									_a6 = _t208;
                                      								} else {
                                      									_a4 = 0xc0;
                                      								}
                                      								_t286 = 1 << _v8 - _t186;
                                      								_t244 = _v12 >> _t186;
                                      								while(_t244 < _v40) {
                                      									 *(_t168 + _t244 * 4) = _a4;
                                      									_t244 = _t244 + _t286;
                                      								}
                                      								_t287 = _v12;
                                      								_t246 = 1 << _v44;
                                      								while((_t287 & _t246) != 0) {
                                      									_t287 = _t287 ^ _t246;
                                      									_t246 = _t246 >> 1;
                                      								}
                                      								_t288 = _t287 ^ _t246;
                                      								_v20 = 1;
                                      								_v12 = _t288;
                                      								_t251 = _v16;
                                      								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                      									L60:
                                      									if(_v48 != 0) {
                                      										_t282 = _v48;
                                      										_t283 = _t282 - 1;
                                      										_t200 = _a28 + _t186;
                                      										_v48 = _t283;
                                      										_v24 = _t200;
                                      										if(_v8 <= _t200) {
                                      											goto L45;
                                      										}
                                      										goto L31;
                                      									}
                                      									break;
                                      								} else {
                                      									goto L58;
                                      								}
                                      								do {
                                      									L58:
                                      									_t186 = _t186 - _a28;
                                      									_t251 = _t251 - 1;
                                      								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                      								_v16 = _t251;
                                      								goto L60;
                                      							}
                                      							L61:
                                      							_v8 = _v8 + 1;
                                      							_v32 = _v32 + 4;
                                      							_v44 = _v44 + 1;
                                      						} while (_v8 <= _v28);
                                      						goto L62;
                                      					}
                                      					_t277 = 0;
                                      					do {
                                      						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                      						_t277 = _t277 + 4;
                                      						_t235 = _t235 - 1;
                                      						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                      					} while (_t235 != 0);
                                      					goto L21;
                                      				}
                                      				 *_a24 =  *_a24 & 0x00000000;
                                      				 *_a28 =  *_a28 & 0x00000000;
                                      				return 0;
                                      			}











































































                                      0x00407567
                                      0x0040756f
                                      0x00407573
                                      0x00407575
                                      0x00407578
                                      0x0040757a
                                      0x0040757a
                                      0x0040757c
                                      0x00407583
                                      0x00407585
                                      0x00407585
                                      0x0040758b
                                      0x004075a0
                                      0x004075a8
                                      0x004075aa
                                      0x004075ac
                                      0x004075af
                                      0x004075b0
                                      0x004075b0
                                      0x004075b6
                                      0x00000000
                                      0x00000000
                                      0x004075b8
                                      0x004075bb
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004075bb
                                      0x004075bf
                                      0x004075c2
                                      0x004075c4
                                      0x004075c4
                                      0x004075c7
                                      0x004075cd
                                      0x004075ce
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004075ce
                                      0x004075d3
                                      0x004075d6
                                      0x004075d8
                                      0x004075d8
                                      0x004075de
                                      0x004075e0
                                      0x004075f1
                                      0x004075e4
                                      0x004075e8
                                      0x0040788d
                                      0x00000000
                                      0x0040788d
                                      0x004075ee
                                      0x004075ef
                                      0x004075ef
                                      0x004075f7
                                      0x004075fa
                                      0x004075fe
                                      0x00407600
                                      0x00407602
                                      0x00407605
                                      0x00000000
                                      0x00000000
                                      0x0040760d
                                      0x00407613
                                      0x00407615
                                      0x00407617
                                      0x00407618
                                      0x0040762d
                                      0x0040762d
                                      0x00407630
                                      0x00407632
                                      0x00407632
                                      0x00407634
                                      0x00407639
                                      0x0040763b
                                      0x00407642
                                      0x00407644
                                      0x0040764c
                                      0x0040764c
                                      0x0040764e
                                      0x0040764f
                                      0x0040765e
                                      0x00407662
                                      0x00407666
                                      0x00407669
                                      0x0040766c
                                      0x00407671
                                      0x00407674
                                      0x0040767a
                                      0x00407681
                                      0x00407687
                                      0x00407880
                                      0x00407880
                                      0x00407885
                                      0x00407894
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407885
                                      0x00407694
                                      0x00407697
                                      0x0040769a
                                      0x0040769d
                                      0x004076a1
                                      0x00000000
                                      0x00000000
                                      0x004076ac
                                      0x004076af
                                      0x004076b0
                                      0x004076b2
                                      0x004076b8
                                      0x004076bb
                                      0x00000000
                                      0x00000000
                                      0x004076c1
                                      0x004076c2
                                      0x004076c5
                                      0x004076c8
                                      0x004076cb
                                      0x004076d1
                                      0x004076d3
                                      0x004076d3
                                      0x004076db
                                      0x004076df
                                      0x004076e4
                                      0x00407709
                                      0x0040770f
                                      0x00407711
                                      0x00407713
                                      0x00407716
                                      0x0040771f
                                      0x00000000
                                      0x00000000
                                      0x004076e6
                                      0x004076e6
                                      0x004076ef
                                      0x004076f3
                                      0x00000000
                                      0x00000000
                                      0x00407704
                                      0x00407704
                                      0x00407707
                                      0x00000000
                                      0x00000000
                                      0x004076f7
                                      0x004076fa
                                      0x004076fc
                                      0x00407700
                                      0x00000000
                                      0x00000000
                                      0x00407702
                                      0x00407702
                                      0x00000000
                                      0x00407704
                                      0x00407728
                                      0x0040772e
                                      0x00407738
                                      0x0040773a
                                      0x0040773f
                                      0x00407741
                                      0x00407777
                                      0x00407743
                                      0x00407743
                                      0x00407746
                                      0x00407749
                                      0x00407753
                                      0x00407756
                                      0x0040775d
                                      0x00407768
                                      0x0040776f
                                      0x0040776f
                                      0x00407779
                                      0x0040777c
                                      0x0040777e
                                      0x00407784
                                      0x00407784
                                      0x0040778d
                                      0x00407790
                                      0x00407795
                                      0x004077a4
                                      0x004077ac
                                      0x004077b1
                                      0x004077d5
                                      0x004077dd
                                      0x004077e1
                                      0x004077e7
                                      0x004077b3
                                      0x004077c1
                                      0x004077c4
                                      0x004077ca
                                      0x004077ca
                                      0x004077eb
                                      0x004077a6
                                      0x004077a6
                                      0x004077a6
                                      0x004077fc
                                      0x00407800
                                      0x0040780c
                                      0x00407807
                                      0x0040780a
                                      0x0040780a
                                      0x00407814
                                      0x00407819
                                      0x00407821
                                      0x0040781d
                                      0x0040781f
                                      0x0040781f
                                      0x00407827
                                      0x00407829
                                      0x00407830
                                      0x0040783a
                                      0x00407844
                                      0x00407860
                                      0x00407864
                                      0x004076a9
                                      0x004076af
                                      0x004076b0
                                      0x004076b2
                                      0x004076b8
                                      0x004076bb
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004076bb
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407846
                                      0x00407846
                                      0x00407846
                                      0x0040784b
                                      0x00407854
                                      0x0040785d
                                      0x00000000
                                      0x0040785d
                                      0x0040786a
                                      0x0040786a
                                      0x0040786d
                                      0x00407874
                                      0x00407877
                                      0x00000000
                                      0x0040769a
                                      0x0040761a
                                      0x0040761c
                                      0x0040761c
                                      0x00407620
                                      0x00407623
                                      0x00407624
                                      0x00407624
                                      0x00000000
                                      0x0040761c
                                      0x00407590
                                      0x00407596
                                      0x00000000

                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                      • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                      • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                      • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 96%
                                      			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                      				struct HWND__* _v8;
                                      				struct HWND__* _v12;
                                      				long _v16;
                                      				signed int _v20;
                                      				signed int _v24;
                                      				intOrPtr _v28;
                                      				signed char* _v32;
                                      				int _v36;
                                      				signed int _v44;
                                      				int _v48;
                                      				signed int* _v60;
                                      				signed char* _v64;
                                      				signed int _v68;
                                      				long _v72;
                                      				void* _v76;
                                      				intOrPtr _v80;
                                      				intOrPtr _v84;
                                      				void* _v88;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t198;
                                      				intOrPtr _t201;
                                      				intOrPtr _t202;
                                      				long _t207;
                                      				signed int _t211;
                                      				signed int _t222;
                                      				void* _t225;
                                      				void* _t226;
                                      				int _t232;
                                      				long _t237;
                                      				long _t238;
                                      				signed int _t239;
                                      				signed int _t245;
                                      				signed int _t247;
                                      				signed char _t248;
                                      				signed char _t254;
                                      				void* _t258;
                                      				void* _t260;
                                      				signed char* _t278;
                                      				signed char _t279;
                                      				long _t284;
                                      				struct HWND__* _t291;
                                      				signed int* _t292;
                                      				int _t293;
                                      				long _t294;
                                      				signed int _t295;
                                      				void* _t297;
                                      				long _t298;
                                      				int _t299;
                                      				signed int _t300;
                                      				signed int _t303;
                                      				signed int _t311;
                                      				signed char* _t319;
                                      				int _t324;
                                      				void* _t326;
                                      
                                      				_t291 = _a4;
                                      				_v12 = GetDlgItem(_t291, 0x3f9);
                                      				_v8 = GetDlgItem(_t291, 0x408);
                                      				_t326 = SendMessageW;
                                      				_v24 =  *0x434f28;
                                      				_v28 =  *0x434f10 + 0x94;
                                      				if(_a8 != 0x110) {
                                      					L23:
                                      					if(_a8 != 0x405) {
                                      						_t301 = _a16;
                                      					} else {
                                      						_a12 = 0;
                                      						_t301 = 1;
                                      						_a8 = 0x40f;
                                      						_a16 = 1;
                                      					}
                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                      						_v16 = _t301;
                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                      							if(( *0x434f19 & 0x00000002) != 0) {
                                      								L41:
                                      								if(_v16 != 0) {
                                      									_t237 = _v16;
                                      									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                      										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                      									}
                                      									_t238 = _v16;
                                      									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                      										_t301 = _v24;
                                      										_t239 =  *(_t238 + 0x5c);
                                      										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                      											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                      										} else {
                                      											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                      										}
                                      									}
                                      								}
                                      								goto L48;
                                      							}
                                      							if(_a8 == 0x413) {
                                      								L33:
                                      								_t301 = 0 | _a8 != 0x00000413;
                                      								_t245 = E00404E54(_v8, _a8 != 0x413);
                                      								_t295 = _t245;
                                      								if(_t295 >= 0) {
                                      									_t94 = _v24 + 8; // 0x8
                                      									_t301 = _t245 * 0x818 + _t94;
                                      									_t247 =  *_t301;
                                      									if((_t247 & 0x00000010) == 0) {
                                      										if((_t247 & 0x00000040) == 0) {
                                      											_t248 = _t247 ^ 0x00000001;
                                      										} else {
                                      											_t254 = _t247 ^ 0x00000080;
                                      											if(_t254 >= 0) {
                                      												_t248 = _t254 & 0x000000fe;
                                      											} else {
                                      												_t248 = _t254 | 0x00000001;
                                      											}
                                      										}
                                      										 *_t301 = _t248;
                                      										E0040117D(_t295);
                                      										_a12 = _t295 + 1;
                                      										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                      										_a8 = 0x40f;
                                      									}
                                      								}
                                      								goto L41;
                                      							}
                                      							_t301 = _a16;
                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                      								goto L41;
                                      							}
                                      							goto L33;
                                      						} else {
                                      							goto L48;
                                      						}
                                      					} else {
                                      						L48:
                                      						if(_a8 != 0x111) {
                                      							L56:
                                      							if(_a8 == 0x200) {
                                      								SendMessageW(_v8, 0x200, 0, 0);
                                      							}
                                      							if(_a8 == 0x40b) {
                                      								_t225 =  *0x42d24c;
                                      								if(_t225 != 0) {
                                      									ImageList_Destroy(_t225);
                                      								}
                                      								_t226 =  *0x42d260;
                                      								if(_t226 != 0) {
                                      									GlobalFree(_t226);
                                      								}
                                      								 *0x42d24c = 0;
                                      								 *0x42d260 = 0;
                                      								 *0x434f60 = 0;
                                      							}
                                      							if(_a8 != 0x40f) {
                                      								L90:
                                      								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                      									_t324 = (0 | _a16 == 0x00000020) << 3;
                                      									ShowWindow(_v8, _t324);
                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                      								}
                                      								goto L93;
                                      							} else {
                                      								E004011EF(_t301, 0, 0);
                                      								_t198 = _a12;
                                      								if(_t198 != 0) {
                                      									if(_t198 != 0xffffffff) {
                                      										_t198 = _t198 - 1;
                                      									}
                                      									_push(_t198);
                                      									_push(8);
                                      									E00404ED4();
                                      								}
                                      								if(_a16 == 0) {
                                      									L75:
                                      									E004011EF(_t301, 0, 0);
                                      									_v36 =  *0x42d260;
                                      									_t201 =  *0x434f28;
                                      									_v64 = 0xf030;
                                      									_v24 = 0;
                                      									if( *0x434f2c <= 0) {
                                      										L86:
                                      										if( *0x434fbe == 0x400) {
                                      											InvalidateRect(_v8, 0, 1);
                                      										}
                                      										_t202 =  *0x433edc; // 0x6212bc
                                      										if( *((intOrPtr*)(_t202 + 0x10)) != 0) {
                                      											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                      										}
                                      										goto L90;
                                      									}
                                      									_t292 = _t201 + 8;
                                      									do {
                                      										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                      										if(_t207 != 0) {
                                      											_t303 =  *_t292;
                                      											_v72 = _t207;
                                      											_v76 = 8;
                                      											if((_t303 & 0x00000001) != 0) {
                                      												_v76 = 9;
                                      												_v60 =  &(_t292[4]);
                                      												_t292[0] = _t292[0] & 0x000000fe;
                                      											}
                                      											if((_t303 & 0x00000040) == 0) {
                                      												_t211 = (_t303 & 0x00000001) + 1;
                                      												if((_t303 & 0x00000010) != 0) {
                                      													_t211 = _t211 + 3;
                                      												}
                                      											} else {
                                      												_t211 = 3;
                                      											}
                                      											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                      											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                      											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                      										}
                                      										_v24 = _v24 + 1;
                                      										_t292 =  &(_t292[0x206]);
                                      									} while (_v24 <  *0x434f2c);
                                      									goto L86;
                                      								} else {
                                      									_t293 = E004012E2( *0x42d260);
                                      									E00401299(_t293);
                                      									_t222 = 0;
                                      									_t301 = 0;
                                      									if(_t293 <= 0) {
                                      										L74:
                                      										SendMessageW(_v12, 0x14e, _t301, 0);
                                      										_a16 = _t293;
                                      										_a8 = 0x420;
                                      										goto L75;
                                      									} else {
                                      										goto L71;
                                      									}
                                      									do {
                                      										L71:
                                      										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                      											_t301 = _t301 + 1;
                                      										}
                                      										_t222 = _t222 + 1;
                                      									} while (_t222 < _t293);
                                      									goto L74;
                                      								}
                                      							}
                                      						}
                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                      							goto L93;
                                      						} else {
                                      							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                      							if(_t232 == 0xffffffff) {
                                      								goto L93;
                                      							}
                                      							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                      							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                      								_t294 = 0x20;
                                      							}
                                      							E00401299(_t294);
                                      							SendMessageW(_a4, 0x420, 0, _t294);
                                      							_a12 = _a12 | 0xffffffff;
                                      							_a16 = 0;
                                      							_a8 = 0x40f;
                                      							goto L56;
                                      						}
                                      					}
                                      				} else {
                                      					_v36 = 0;
                                      					_v20 = 2;
                                      					 *0x434f60 = _t291;
                                      					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                      					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                      					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                      					_t297 = _t258;
                                      					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                      					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                      					 *0x42d24c = _t260;
                                      					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                      					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                      					}
                                      					DeleteObject(_t297);
                                      					_t298 = 0;
                                      					do {
                                      						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                      						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                      							if(_t298 != 0x20) {
                                      								_v20 = 0;
                                      							}
                                      							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                      						}
                                      						_t298 = _t298 + 1;
                                      					} while (_t298 < 0x21);
                                      					_t299 = _a16;
                                      					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                      					_push(0x15);
                                      					E00404499(_a4);
                                      					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                      					_push(0x16);
                                      					E00404499(_a4);
                                      					_t300 = 0;
                                      					_v16 = 0;
                                      					if( *0x434f2c <= 0) {
                                      						L19:
                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                      						goto L20;
                                      					} else {
                                      						_t319 = _v24 + 8;
                                      						_v32 = _t319;
                                      						do {
                                      							_t278 =  &(_t319[0x10]);
                                      							if( *_t278 != 0) {
                                      								_v64 = _t278;
                                      								_t279 =  *_t319;
                                      								_v88 = _v16;
                                      								_t311 = 0x20;
                                      								_v84 = 0xffff0002;
                                      								_v80 = 0xd;
                                      								_v68 = _t311;
                                      								_v44 = _t300;
                                      								_v72 = _t279 & _t311;
                                      								if((_t279 & 0x00000002) == 0) {
                                      									if((_t279 & 0x00000004) == 0) {
                                      										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                      									} else {
                                      										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                      									}
                                      								} else {
                                      									_v80 = 0x4d;
                                      									_v48 = 1;
                                      									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                      									_v36 = 1;
                                      									 *( *0x42d260 + _t300 * 4) = _t284;
                                      									_v16 =  *( *0x42d260 + _t300 * 4);
                                      								}
                                      							}
                                      							_t300 = _t300 + 1;
                                      							_t319 =  &(_v32[0x818]);
                                      							_v32 = _t319;
                                      						} while (_t300 <  *0x434f2c);
                                      						if(_v36 != 0) {
                                      							L20:
                                      							if(_v20 != 0) {
                                      								E004044CE(_v8);
                                      								goto L23;
                                      							} else {
                                      								ShowWindow(_v12, 5);
                                      								E004044CE(_v12);
                                      								L93:
                                      								return E00404500(_a8, _a12, _a16);
                                      							}
                                      						}
                                      						goto L19;
                                      					}
                                      				}
                                      			}



























































                                      0x00404f0d
                                      0x00404f26
                                      0x00404f2b
                                      0x00404f33
                                      0x00404f39
                                      0x00404f4f
                                      0x00404f52
                                      0x0040517d
                                      0x00405184
                                      0x00405198
                                      0x00405186
                                      0x00405188
                                      0x0040518b
                                      0x0040518c
                                      0x00405193
                                      0x00405193
                                      0x004051a4
                                      0x004051b2
                                      0x004051b5
                                      0x004051cb
                                      0x00405240
                                      0x00405243
                                      0x00405245
                                      0x0040524f
                                      0x0040525d
                                      0x0040525d
                                      0x0040525f
                                      0x00405269
                                      0x0040526f
                                      0x00405272
                                      0x00405275
                                      0x00405290
                                      0x00405277
                                      0x00405281
                                      0x00405281
                                      0x00405275
                                      0x00405269
                                      0x00000000
                                      0x00405243
                                      0x004051d0
                                      0x004051db
                                      0x004051e0
                                      0x004051e7
                                      0x004051ec
                                      0x004051f0
                                      0x004051fb
                                      0x004051fb
                                      0x004051ff
                                      0x00405203
                                      0x00405207
                                      0x0040521a
                                      0x00405209
                                      0x00405209
                                      0x00405210
                                      0x00405216
                                      0x00405212
                                      0x00405212
                                      0x00405212
                                      0x00405210
                                      0x0040521e
                                      0x00405220
                                      0x00405233
                                      0x00405236
                                      0x00405239
                                      0x00405239
                                      0x00405203
                                      0x00000000
                                      0x004051f0
                                      0x004051d2
                                      0x004051d9
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405293
                                      0x00405293
                                      0x0040529a
                                      0x0040530b
                                      0x00405313
                                      0x0040531b
                                      0x0040531b
                                      0x00405324
                                      0x00405326
                                      0x0040532d
                                      0x00405330
                                      0x00405330
                                      0x00405336
                                      0x0040533d
                                      0x00405340
                                      0x00405340
                                      0x00405346
                                      0x0040534c
                                      0x00405352
                                      0x00405352
                                      0x0040535f
                                      0x004054c0
                                      0x004054c7
                                      0x004054e4
                                      0x004054ea
                                      0x004054fc
                                      0x004054fc
                                      0x00000000
                                      0x00405365
                                      0x00405367
                                      0x0040536c
                                      0x00405371
                                      0x00405376
                                      0x00405378
                                      0x00405378
                                      0x00405379
                                      0x0040537a
                                      0x0040537c
                                      0x0040537c
                                      0x00405384
                                      0x004053c5
                                      0x004053c7
                                      0x004053d7
                                      0x004053da
                                      0x004053df
                                      0x004053e6
                                      0x004053e9
                                      0x0040548b
                                      0x00405494
                                      0x0040549c
                                      0x0040549c
                                      0x004054a2
                                      0x004054aa
                                      0x004054bb
                                      0x004054bb
                                      0x00000000
                                      0x004054aa
                                      0x004053ef
                                      0x004053f2
                                      0x004053f8
                                      0x004053fd
                                      0x004053ff
                                      0x00405401
                                      0x00405407
                                      0x0040540e
                                      0x00405413
                                      0x0040541a
                                      0x0040541d
                                      0x0040541d
                                      0x00405424
                                      0x00405430
                                      0x00405434
                                      0x00405436
                                      0x00405436
                                      0x00405426
                                      0x00405428
                                      0x00405428
                                      0x00405456
                                      0x00405462
                                      0x00405471
                                      0x00405471
                                      0x00405473
                                      0x00405476
                                      0x0040547f
                                      0x00000000
                                      0x00405386
                                      0x00405391
                                      0x00405394
                                      0x00405399
                                      0x0040539b
                                      0x0040539f
                                      0x004053af
                                      0x004053b9
                                      0x004053bb
                                      0x004053be
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004053a1
                                      0x004053a1
                                      0x004053a7
                                      0x004053a9
                                      0x004053a9
                                      0x004053aa
                                      0x004053ab
                                      0x00000000
                                      0x004053a1
                                      0x00405384
                                      0x0040535f
                                      0x004052a2
                                      0x00000000
                                      0x004052b8
                                      0x004052c2
                                      0x004052c7
                                      0x00000000
                                      0x00000000
                                      0x004052d9
                                      0x004052de
                                      0x004052ea
                                      0x004052ea
                                      0x004052ec
                                      0x004052fb
                                      0x004052fd
                                      0x00405301
                                      0x00405304
                                      0x00000000
                                      0x00405304
                                      0x004052a2
                                      0x00404f58
                                      0x00404f5d
                                      0x00404f66
                                      0x00404f6d
                                      0x00404f7f
                                      0x00404f8a
                                      0x00404f90
                                      0x00404f9e
                                      0x00404fb2
                                      0x00404fb7
                                      0x00404fc4
                                      0x00404fc9
                                      0x00404fdf
                                      0x00404ff0
                                      0x00404ffd
                                      0x00404ffd
                                      0x00405000
                                      0x00405006
                                      0x00405008
                                      0x0040500b
                                      0x00405010
                                      0x00405015
                                      0x00405017
                                      0x00405017
                                      0x00405037
                                      0x00405037
                                      0x00405039
                                      0x0040503a
                                      0x0040503f
                                      0x00405045
                                      0x00405049
                                      0x0040504e
                                      0x00405056
                                      0x0040505a
                                      0x0040505f
                                      0x00405064
                                      0x0040506c
                                      0x0040506f
                                      0x0040513f
                                      0x00405152
                                      0x00000000
                                      0x00405075
                                      0x00405078
                                      0x0040507b
                                      0x0040507e
                                      0x0040507e
                                      0x00405084
                                      0x0040508d
                                      0x00405090
                                      0x00405094
                                      0x00405097
                                      0x0040509a
                                      0x004050a3
                                      0x004050ac
                                      0x004050af
                                      0x004050b2
                                      0x004050b5
                                      0x004050f3
                                      0x0040511e
                                      0x004050f5
                                      0x00405104
                                      0x00405104
                                      0x004050b7
                                      0x004050ba
                                      0x004050c8
                                      0x004050d2
                                      0x004050da
                                      0x004050e1
                                      0x004050ec
                                      0x004050ec
                                      0x004050b5
                                      0x00405124
                                      0x00405125
                                      0x00405131
                                      0x00405131
                                      0x0040513d
                                      0x00405158
                                      0x0040515b
                                      0x00405178
                                      0x00000000
                                      0x0040515d
                                      0x00405162
                                      0x0040516b
                                      0x004054fe
                                      0x00405510
                                      0x00405510
                                      0x0040515b
                                      0x00000000
                                      0x0040513d
                                      0x0040506f

                                      APIs
                                      • GetDlgItem.USER32 ref: 00404F1E
                                      • GetDlgItem.USER32 ref: 00404F29
                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                      • LoadImageW.USER32 ref: 00404F8A
                                      • SetWindowLongW.USER32 ref: 00404FA3
                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                      • DeleteObject.GDI32(00000000), ref: 00405000
                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                        • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                      • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                      • SetWindowLongW.USER32 ref: 00405152
                                      • ShowWindow.USER32(?,00000005), ref: 00405162
                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                      • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                      • GlobalFree.KERNEL32 ref: 00405340
                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                      • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                      • ShowWindow.USER32(?,00000000), ref: 004054EA
                                      • GetDlgItem.USER32 ref: 004054F5
                                      • ShowWindow.USER32(00000000), ref: 004054FC
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                      • String ID: $M$N
                                      • API String ID: 2564846305-813528018
                                      • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                      • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                      • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                      • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 92%
                                      			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                      				intOrPtr _v8;
                                      				int _v12;
                                      				void* _v16;
                                      				struct HWND__* _t56;
                                      				intOrPtr _t69;
                                      				signed int _t75;
                                      				signed short* _t76;
                                      				signed short* _t78;
                                      				long _t92;
                                      				int _t103;
                                      				signed int _t110;
                                      				intOrPtr _t111;
                                      				intOrPtr _t113;
                                      				WCHAR* _t114;
                                      				signed int* _t116;
                                      				WCHAR* _t117;
                                      				struct HWND__* _t118;
                                      
                                      				if(_a8 != 0x110) {
                                      					if(_a8 != 0x111) {
                                      						L13:
                                      						if(_a8 != 0x4e) {
                                      							if(_a8 == 0x40b) {
                                      								 *0x42b234 =  *0x42b234 + 1;
                                      							}
                                      							L27:
                                      							_t114 = _a16;
                                      							L28:
                                      							return E00404500(_a8, _a12, _t114);
                                      						}
                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                      						_t114 = _a16;
                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                      							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                      							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                      							_v12 = _t103;
                                      							_v16 = _t113;
                                      							_v8 = 0x432ea0;
                                      							if(_t103 - _t113 < 0x800) {
                                      								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                      								SetCursor(LoadCursorW(0, 0x7f02));
                                      								_push(1);
                                      								E00404907(_a4, _v8);
                                      								SetCursor(LoadCursorW(0, 0x7f00));
                                      								_t114 = _a16;
                                      							}
                                      						}
                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                      							goto L28;
                                      						} else {
                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                      								SendMessageW( *0x434f08, 0x111, 1, 0);
                                      							}
                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                      								SendMessageW( *0x434f08, 0x10, 0, 0);
                                      							}
                                      							return 1;
                                      						}
                                      					}
                                      					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                      						goto L27;
                                      					} else {
                                      						_t69 =  *0x42c240; // 0x61ab9c
                                      						_t29 = _t69 + 0x14; // 0x61abb0
                                      						_t116 = _t29;
                                      						if(( *_t116 & 0x00000020) == 0) {
                                      							goto L27;
                                      						}
                                      						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                      						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                      						E004048E3();
                                      						goto L13;
                                      					}
                                      				}
                                      				_t117 = _a16;
                                      				_t75 =  *(_t117 + 0x30);
                                      				if(_t75 < 0) {
                                      					_t111 =  *0x433edc; // 0x6212bc
                                      					_t75 =  *(_t111 - 4 + _t75 * 4);
                                      				}
                                      				_t76 =  *0x434f38 + _t75 * 2;
                                      				_t110 =  *_t76 & 0x0000ffff;
                                      				_a8 = _t110;
                                      				_t78 =  &(_t76[1]);
                                      				_a16 = _t78;
                                      				_v16 = _t78;
                                      				_v12 = 0;
                                      				_v8 = E00404609;
                                      				if(_t110 != 2) {
                                      					_v8 = E004045CF;
                                      				}
                                      				_push( *((intOrPtr*)(_t117 + 0x34)));
                                      				_push(0x22);
                                      				E00404499(_a4);
                                      				_push( *((intOrPtr*)(_t117 + 0x38)));
                                      				_push(0x23);
                                      				E00404499(_a4);
                                      				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                      				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                      				_t118 = GetDlgItem(_a4, 0x3e8);
                                      				E004044CE(_t118);
                                      				SendMessageW(_t118, 0x45b, 1, 0);
                                      				_t92 =  *( *0x434f10 + 0x68);
                                      				if(_t92 < 0) {
                                      					_t92 = GetSysColor( ~_t92);
                                      				}
                                      				SendMessageW(_t118, 0x443, 0, _t92);
                                      				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                      				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                      				 *0x42b234 = 0;
                                      				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                      				 *0x42b234 = 0;
                                      				return 0;
                                      			}




















                                      0x0040466a
                                      0x00404797
                                      0x004047f4
                                      0x004047f8
                                      0x004048c5
                                      0x004048c7
                                      0x004048c7
                                      0x004048cd
                                      0x004048cd
                                      0x004048d0
                                      0x00000000
                                      0x004048d7
                                      0x00404806
                                      0x0040480c
                                      0x00404816
                                      0x00404821
                                      0x00404824
                                      0x00404827
                                      0x00404832
                                      0x00404835
                                      0x0040483c
                                      0x00404849
                                      0x0040485a
                                      0x00404860
                                      0x00404868
                                      0x00404876
                                      0x0040487c
                                      0x0040487c
                                      0x0040483c
                                      0x00404886
                                      0x00000000
                                      0x00404891
                                      0x00404895
                                      0x004048a5
                                      0x004048a5
                                      0x004048ab
                                      0x004048b7
                                      0x004048b7
                                      0x00000000
                                      0x004048bb
                                      0x00404886
                                      0x004047a2
                                      0x00000000
                                      0x004047b4
                                      0x004047b4
                                      0x004047b9
                                      0x004047b9
                                      0x004047bf
                                      0x00000000
                                      0x00000000
                                      0x004047e8
                                      0x004047ea
                                      0x004047ef
                                      0x00000000
                                      0x004047ef
                                      0x004047a2
                                      0x00404670
                                      0x00404673
                                      0x00404678
                                      0x0040467a
                                      0x00404689
                                      0x00404689
                                      0x00404691
                                      0x00404694
                                      0x00404698
                                      0x0040469b
                                      0x0040469f
                                      0x004046a2
                                      0x004046a5
                                      0x004046a8
                                      0x004046af
                                      0x004046b1
                                      0x004046b1
                                      0x004046bb
                                      0x004046c8
                                      0x004046d2
                                      0x004046d7
                                      0x004046da
                                      0x004046df
                                      0x004046f6
                                      0x004046fd
                                      0x00404710
                                      0x00404713
                                      0x00404727
                                      0x0040472e
                                      0x00404733
                                      0x00404738
                                      0x00404738
                                      0x00404746
                                      0x00404754
                                      0x00404766
                                      0x0040476b
                                      0x0040477b
                                      0x0040477d
                                      0x00000000

                                      APIs
                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                      • GetDlgItem.USER32 ref: 0040470A
                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                      • GetSysColor.USER32(?), ref: 00404738
                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                      • lstrlenW.KERNEL32(?), ref: 00404759
                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                      • GetDlgItem.USER32 ref: 004047D4
                                      • SendMessageW.USER32(00000000), ref: 004047DB
                                      • GetDlgItem.USER32 ref: 00404806
                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                      • SetCursor.USER32(00000000), ref: 0040485A
                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                      • SetCursor.USER32(00000000), ref: 00404876
                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                      • String ID: Call$N
                                      • API String ID: 3103080414-3438112850
                                      • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                      • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                      • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                      • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 90%
                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                      				struct tagLOGBRUSH _v16;
                                      				struct tagRECT _v32;
                                      				struct tagPAINTSTRUCT _v96;
                                      				struct HDC__* _t70;
                                      				struct HBRUSH__* _t87;
                                      				struct HFONT__* _t94;
                                      				long _t102;
                                      				signed int _t126;
                                      				struct HDC__* _t128;
                                      				intOrPtr _t130;
                                      
                                      				if(_a8 == 0xf) {
                                      					_t130 =  *0x434f10;
                                      					_t70 = BeginPaint(_a4,  &_v96);
                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                      					_a8 = _t70;
                                      					GetClientRect(_a4,  &_v32);
                                      					_t126 = _v32.bottom;
                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                      					while(_v32.top < _t126) {
                                      						_a12 = _t126 - _v32.top;
                                      						asm("cdq");
                                      						asm("cdq");
                                      						asm("cdq");
                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                      						_t87 = CreateBrushIndirect( &_v16);
                                      						_v32.bottom = _v32.bottom + 4;
                                      						_a16 = _t87;
                                      						FillRect(_a8,  &_v32, _t87);
                                      						DeleteObject(_a16);
                                      						_v32.top = _v32.top + 4;
                                      					}
                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                      						_a16 = _t94;
                                      						if(_t94 != 0) {
                                      							_t128 = _a8;
                                      							_v32.left = 0x10;
                                      							_v32.top = 8;
                                      							SetBkMode(_t128, 1);
                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                      							_a8 = SelectObject(_t128, _a16);
                                      							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                      							SelectObject(_t128, _a8);
                                      							DeleteObject(_a16);
                                      						}
                                      					}
                                      					EndPaint(_a4,  &_v96);
                                      					return 0;
                                      				}
                                      				_t102 = _a16;
                                      				if(_a8 == 0x46) {
                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                      				}
                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                      			}













                                      0x0040100a
                                      0x00401039
                                      0x00401047
                                      0x0040104d
                                      0x00401051
                                      0x0040105b
                                      0x00401061
                                      0x00401064
                                      0x004010f3
                                      0x00401089
                                      0x0040108c
                                      0x004010a6
                                      0x004010bd
                                      0x004010cc
                                      0x004010cf
                                      0x004010d5
                                      0x004010d9
                                      0x004010e4
                                      0x004010ed
                                      0x004010ef
                                      0x004010ef
                                      0x00401100
                                      0x00401105
                                      0x0040110d
                                      0x00401110
                                      0x00401112
                                      0x00401118
                                      0x0040111f
                                      0x00401126
                                      0x00401130
                                      0x00401142
                                      0x00401156
                                      0x00401160
                                      0x00401165
                                      0x00401165
                                      0x00401110
                                      0x0040116e
                                      0x00000000
                                      0x00401178
                                      0x00401010
                                      0x00401013
                                      0x00401015
                                      0x0040101f
                                      0x0040101f
                                      0x00000000

                                      APIs
                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                      • BeginPaint.USER32(?,?), ref: 00401047
                                      • GetClientRect.USER32 ref: 0040105B
                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                      • FillRect.USER32 ref: 004010E4
                                      • DeleteObject.GDI32(?), ref: 004010ED
                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                      • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                      • DeleteObject.GDI32(?), ref: 00401165
                                      • EndPaint.USER32(?,?), ref: 0040116E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                      • String ID: F
                                      • API String ID: 941294808-1304234792
                                      • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                      • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                      • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                      • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406183(void* __ecx) {
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				long _t12;
                                      				long _t24;
                                      				char* _t31;
                                      				int _t37;
                                      				void* _t38;
                                      				intOrPtr* _t39;
                                      				long _t42;
                                      				WCHAR* _t44;
                                      				void* _t46;
                                      				void* _t48;
                                      				void* _t49;
                                      				void* _t52;
                                      				void* _t53;
                                      
                                      				_t38 = __ecx;
                                      				_t44 =  *(_t52 + 0x14);
                                      				 *0x430908 = 0x55004e;
                                      				 *0x43090c = 0x4c;
                                      				if(_t44 == 0) {
                                      					L3:
                                      					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                      						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                      						_t53 = _t52 + 0x10;
                                      						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                      						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                      						_t48 = _t12;
                                      						 *(_t53 + 0x18) = _t48;
                                      						if(_t48 != 0xffffffff) {
                                      							_t42 = GetFileSize(_t48, 0);
                                      							_t6 = _t37 + 0xa; // 0xa
                                      							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                      							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                      								L18:
                                      								return CloseHandle(_t48);
                                      							} else {
                                      								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                      									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                      									if(_t49 == 0) {
                                      										_t48 =  *(_t53 + 0x18);
                                      										L16:
                                      										_t24 = _t42;
                                      										L17:
                                      										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                      										SetFilePointer(_t48, 0, 0, 0);
                                      										E004060DF(_t48, _t46, _t42 + _t37);
                                      										GlobalFree(_t46);
                                      										goto L18;
                                      									}
                                      									_t39 = _t46 + _t42;
                                      									_t31 = _t39 + _t37;
                                      									while(_t39 > _t49) {
                                      										 *_t31 =  *_t39;
                                      										_t31 = _t31 - 1;
                                      										_t39 = _t39 - 1;
                                      									}
                                      									_t24 = _t49 - _t46 + 1;
                                      									_t48 =  *(_t53 + 0x18);
                                      									goto L17;
                                      								}
                                      								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                      								_t42 = _t42 + 0xa;
                                      								goto L16;
                                      							}
                                      						}
                                      					}
                                      				} else {
                                      					CloseHandle(E0040602D(_t44, 0, 1));
                                      					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                      						goto L3;
                                      					}
                                      				}
                                      				return _t12;
                                      			}



















                                      0x00406183
                                      0x0040618c
                                      0x00406193
                                      0x0040619d
                                      0x004061b1
                                      0x004061d9
                                      0x004061e4
                                      0x004061e8
                                      0x00406208
                                      0x0040620f
                                      0x00406219
                                      0x00406226
                                      0x0040622b
                                      0x00406230
                                      0x00406234
                                      0x00406243
                                      0x00406245
                                      0x00406252
                                      0x00406256
                                      0x004062f1
                                      0x00000000
                                      0x0040626c
                                      0x00406279
                                      0x0040629d
                                      0x004062a1
                                      0x004062c0
                                      0x004062c4
                                      0x004062c4
                                      0x004062c6
                                      0x004062cf
                                      0x004062da
                                      0x004062e5
                                      0x004062eb
                                      0x00000000
                                      0x004062eb
                                      0x004062a3
                                      0x004062a6
                                      0x004062b1
                                      0x004062ad
                                      0x004062af
                                      0x004062b0
                                      0x004062b0
                                      0x004062b8
                                      0x004062ba
                                      0x00000000
                                      0x004062ba
                                      0x00406284
                                      0x0040628a
                                      0x00000000
                                      0x0040628a
                                      0x00406256
                                      0x00406234
                                      0x004061b3
                                      0x004061be
                                      0x004061c7
                                      0x004061cb
                                      0x00000000
                                      0x00000000
                                      0x004061cb
                                      0x004062fc

                                      APIs
                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                      • GetShortPathNameW.KERNEL32 ref: 004061C7
                                        • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                        • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                      • GetShortPathNameW.KERNEL32 ref: 004061E4
                                      • wsprintfA.USER32 ref: 00406202
                                      • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                      • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                      • GlobalFree.KERNEL32 ref: 004062EB
                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                        • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                        • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                      • String ID: %ls=%ls$[Rename]
                                      • API String ID: 2171350718-461813615
                                      • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                      • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                      • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                      • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 72%
                                      			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                      				struct _ITEMIDLIST* _v8;
                                      				signed int _v12;
                                      				signed int _v16;
                                      				signed int _v20;
                                      				signed int _v24;
                                      				signed int _v28;
                                      				signed int _t44;
                                      				WCHAR* _t45;
                                      				signed char _t47;
                                      				signed int _t48;
                                      				short _t59;
                                      				short _t61;
                                      				short _t63;
                                      				void* _t71;
                                      				signed int _t77;
                                      				signed int _t78;
                                      				short _t81;
                                      				short _t82;
                                      				signed char _t84;
                                      				signed int _t85;
                                      				intOrPtr _t93;
                                      				void* _t98;
                                      				void* _t104;
                                      				intOrPtr* _t105;
                                      				void* _t107;
                                      				WCHAR* _t108;
                                      				void* _t110;
                                      
                                      				_t107 = __esi;
                                      				_t104 = __edi;
                                      				_t71 = __ebx;
                                      				_t44 = _a8;
                                      				if(_t44 < 0) {
                                      					_t93 =  *0x433edc; // 0x6212bc
                                      					_t44 =  *(_t93 - 4 + _t44 * 4);
                                      				}
                                      				_push(_t71);
                                      				_push(_t107);
                                      				_push(_t104);
                                      				_t105 =  *0x434f38 + _t44 * 2;
                                      				_t45 = 0x432ea0;
                                      				_t108 = 0x432ea0;
                                      				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                      					_t108 = _a4;
                                      					_a4 = _a4 & 0x00000000;
                                      				}
                                      				_t81 =  *_t105;
                                      				_a8 = _t81;
                                      				if(_t81 == 0) {
                                      					L43:
                                      					 *_t108 =  *_t108 & 0x00000000;
                                      					if(_a4 == 0) {
                                      						return _t45;
                                      					}
                                      					return E0040653D(_a4, _t45);
                                      				} else {
                                      					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                      						_t98 = 2;
                                      						_t105 = _t105 + _t98;
                                      						if(_t81 >= 4) {
                                      							if(__eflags != 0) {
                                      								 *_t108 = _t81;
                                      								_t108 = _t108 + _t98;
                                      								__eflags = _t108;
                                      							} else {
                                      								 *_t108 =  *_t105;
                                      								_t108 = _t108 + _t98;
                                      								_t105 = _t105 + _t98;
                                      							}
                                      							L42:
                                      							_t82 =  *_t105;
                                      							_a8 = _t82;
                                      							if(_t82 != 0) {
                                      								_t81 = _a8;
                                      								continue;
                                      							}
                                      							goto L43;
                                      						}
                                      						_t84 =  *((intOrPtr*)(_t105 + 1));
                                      						_t47 =  *_t105;
                                      						_t48 = _t47 & 0x000000ff;
                                      						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                      						_t85 = _t84 & 0x000000ff;
                                      						_v28 = _t48 | 0x00008000;
                                      						_t77 = 2;
                                      						_v16 = _t85;
                                      						_t105 = _t105 + _t77;
                                      						_v24 = _t48;
                                      						_v20 = _t85 | 0x00008000;
                                      						if(_a8 != _t77) {
                                      							__eflags = _a8 - 3;
                                      							if(_a8 != 3) {
                                      								__eflags = _a8 - 1;
                                      								if(__eflags == 0) {
                                      									__eflags = (_t48 | 0xffffffff) - _v12;
                                      									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                      								}
                                      								L38:
                                      								_t108 =  &(_t108[lstrlenW(_t108)]);
                                      								_t45 = 0x432ea0;
                                      								goto L42;
                                      							}
                                      							_t78 = _v12;
                                      							__eflags = _t78 - 0x1d;
                                      							if(_t78 != 0x1d) {
                                      								__eflags = (_t78 << 0xb) + 0x436000;
                                      								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                      							} else {
                                      								E00406484(_t108,  *0x434f08);
                                      							}
                                      							__eflags = _t78 + 0xffffffeb - 7;
                                      							if(__eflags < 0) {
                                      								L29:
                                      								E004067C4(_t108);
                                      							}
                                      							goto L38;
                                      						}
                                      						if( *0x434f84 != 0) {
                                      							_t77 = 4;
                                      						}
                                      						_t121 = _t48;
                                      						if(_t48 >= 0) {
                                      							__eflags = _t48 - 0x25;
                                      							if(_t48 != 0x25) {
                                      								__eflags = _t48 - 0x24;
                                      								if(_t48 == 0x24) {
                                      									GetWindowsDirectoryW(_t108, 0x400);
                                      									_t77 = 0;
                                      								}
                                      								while(1) {
                                      									__eflags = _t77;
                                      									if(_t77 == 0) {
                                      										goto L26;
                                      									}
                                      									_t59 =  *0x434f04;
                                      									_t77 = _t77 - 1;
                                      									__eflags = _t59;
                                      									if(_t59 == 0) {
                                      										L22:
                                      										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                      										__eflags = _t61;
                                      										if(_t61 != 0) {
                                      											L24:
                                      											 *_t108 =  *_t108 & 0x00000000;
                                      											__eflags =  *_t108;
                                      											continue;
                                      										}
                                      										__imp__SHGetPathFromIDListW(_v8, _t108);
                                      										_a8 = _t61;
                                      										__imp__CoTaskMemFree(_v8);
                                      										__eflags = _a8;
                                      										if(_a8 != 0) {
                                      											goto L26;
                                      										}
                                      										goto L24;
                                      									}
                                      									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                      									__eflags = _t63;
                                      									if(_t63 == 0) {
                                      										goto L26;
                                      									}
                                      									goto L22;
                                      								}
                                      								goto L26;
                                      							}
                                      							GetSystemDirectoryW(_t108, 0x400);
                                      							goto L26;
                                      						} else {
                                      							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                      							if( *_t108 != 0) {
                                      								L27:
                                      								if(_v16 == 0x1a) {
                                      									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                      								}
                                      								goto L29;
                                      							}
                                      							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                      							L26:
                                      							if( *_t108 == 0) {
                                      								goto L29;
                                      							}
                                      							goto L27;
                                      						}
                                      					}
                                      					goto L43;
                                      				}
                                      			}






























                                      0x0040657a
                                      0x0040657a
                                      0x0040657a
                                      0x00406580
                                      0x00406585
                                      0x00406587
                                      0x00406596
                                      0x00406596
                                      0x0040659e
                                      0x0040659f
                                      0x004065a0
                                      0x004065a1
                                      0x004065a4
                                      0x004065ac
                                      0x004065ae
                                      0x004065bf
                                      0x004065c2
                                      0x004065c2
                                      0x004065c6
                                      0x004065cc
                                      0x004065cf
                                      0x004067aa
                                      0x004067aa
                                      0x004067b5
                                      0x004067c1
                                      0x004067c1
                                      0x00000000
                                      0x004065d5
                                      0x004065da
                                      0x004065ef
                                      0x004065f0
                                      0x004065f6
                                      0x00406788
                                      0x00406796
                                      0x00406799
                                      0x00406799
                                      0x0040678a
                                      0x0040678d
                                      0x00406790
                                      0x00406792
                                      0x00406792
                                      0x0040679b
                                      0x0040679b
                                      0x004067a1
                                      0x004067a4
                                      0x004065d7
                                      0x00000000
                                      0x004065d7
                                      0x00000000
                                      0x004067a4
                                      0x004065fc
                                      0x004065ff
                                      0x0040660e
                                      0x00406615
                                      0x00406621
                                      0x00406624
                                      0x00406627
                                      0x00406628
                                      0x0040662d
                                      0x00406633
                                      0x00406636
                                      0x00406639
                                      0x0040672c
                                      0x00406731
                                      0x00406764
                                      0x00406769
                                      0x0040676e
                                      0x00406773
                                      0x00406773
                                      0x00406778
                                      0x0040677e
                                      0x00406781
                                      0x00000000
                                      0x00406781
                                      0x00406733
                                      0x00406736
                                      0x00406739
                                      0x0040674e
                                      0x00406755
                                      0x0040673b
                                      0x00406742
                                      0x00406742
                                      0x0040675d
                                      0x00406760
                                      0x00406724
                                      0x00406725
                                      0x00406725
                                      0x00000000
                                      0x00406760
                                      0x00406646
                                      0x0040664a
                                      0x0040664a
                                      0x0040664b
                                      0x0040664d
                                      0x0040668a
                                      0x0040668d
                                      0x0040669d
                                      0x004066a0
                                      0x004066a8
                                      0x004066ae
                                      0x004066ae
                                      0x00406709
                                      0x00406709
                                      0x0040670b
                                      0x00000000
                                      0x00000000
                                      0x004066b2
                                      0x004066b7
                                      0x004066b8
                                      0x004066ba
                                      0x004066d1
                                      0x004066df
                                      0x004066e5
                                      0x004066e7
                                      0x00406705
                                      0x00406705
                                      0x00406705
                                      0x00000000
                                      0x00406705
                                      0x004066ed
                                      0x004066f6
                                      0x004066f9
                                      0x004066ff
                                      0x00406703
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406703
                                      0x004066cb
                                      0x004066cd
                                      0x004066cf
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004066cf
                                      0x00000000
                                      0x00406709
                                      0x00406695
                                      0x00000000
                                      0x0040664f
                                      0x0040666d
                                      0x00406676
                                      0x00406713
                                      0x00406717
                                      0x0040671f
                                      0x0040671f
                                      0x00000000
                                      0x00406717
                                      0x00406680
                                      0x0040670d
                                      0x00406711
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406711
                                      0x0040664d
                                      0x00000000
                                      0x004065da

                                      APIs
                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000,00000000,?,7620EA30), ref: 004066A8
                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                      • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000), ref: 00406779
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Directory$SystemWindowslstrcatlstrlen
                                      • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                      • API String ID: 4260037668-220878963
                                      • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                      • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                      • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                      • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 88%
                                      			E734E2655() {
                                      				intOrPtr _t24;
                                      				void* _t26;
                                      				intOrPtr _t27;
                                      				signed int _t39;
                                      				void* _t40;
                                      				void* _t43;
                                      				intOrPtr _t44;
                                      				void* _t45;
                                      
                                      				_t40 = E734E12BB();
                                      				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                      				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                      				_t43 = (_t44 + 0x81 << 5) + _t24;
                                      				do {
                                      					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                      					}
                                      					_t39 =  *(_t43 - 8) & 0x000000ff;
                                      					if(_t39 <= 7) {
                                      						switch( *((intOrPtr*)(_t39 * 4 +  &M734E2784))) {
                                      							case 0:
                                      								 *_t40 = 0;
                                      								goto L17;
                                      							case 1:
                                      								__eax =  *__eax;
                                      								if(__ecx > __ebx) {
                                      									 *(__esp + 0x10) = __ecx;
                                      									__ecx =  *(0x734e407c + __edx * 4);
                                      									__edx =  *(__esp + 0x10);
                                      									__ecx = __ecx * __edx;
                                      									asm("sbb edx, edx");
                                      									__edx = __edx & __ecx;
                                      									__eax = __eax &  *(0x734e409c + __edx * 4);
                                      								}
                                      								_push(__eax);
                                      								goto L15;
                                      							case 2:
                                      								__eax = E734E1510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                      								goto L16;
                                      							case 3:
                                      								__ecx =  *0x734e506c;
                                      								__edx = __ecx - 1;
                                      								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                      								__eax =  *0x734e506c;
                                      								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                      								goto L17;
                                      							case 4:
                                      								__eax = lstrcpynW(__edi,  *__eax,  *0x734e506c);
                                      								goto L17;
                                      							case 5:
                                      								_push( *0x734e506c);
                                      								_push(__edi);
                                      								_push( *__eax);
                                      								" {\'t@u\'t"();
                                      								goto L17;
                                      							case 6:
                                      								_push( *__esi);
                                      								L15:
                                      								__eax = wsprintfW(__edi, 0x734e5000);
                                      								L16:
                                      								__esp = __esp + 0xc;
                                      								goto L17;
                                      						}
                                      					}
                                      					L17:
                                      					_t26 =  *(_t43 + 0x14);
                                      					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                      						GlobalFree(_t26);
                                      					}
                                      					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                      					if(_t27 != 0) {
                                      						if(_t27 != 0xffffffff) {
                                      							if(_t27 > 0) {
                                      								E734E1381(_t27 - 1, _t40);
                                      								goto L26;
                                      							}
                                      						} else {
                                      							E734E1312(_t40);
                                      							L26:
                                      						}
                                      					}
                                      					_t44 = _t44 - 1;
                                      					_t43 = _t43 - 0x20;
                                      				} while (_t44 >= 0);
                                      				return GlobalFree(_t40);
                                      			}











                                      0x734e265f
                                      0x734e2661
                                      0x734e2665
                                      0x734e2674
                                      0x734e2678
                                      0x734e267d
                                      0x734e267d
                                      0x734e2685
                                      0x734e268c
                                      0x734e2692
                                      0x00000000
                                      0x734e2699
                                      0x00000000
                                      0x00000000
                                      0x734e26a1
                                      0x734e26a5
                                      0x734e26a8
                                      0x734e26ac
                                      0x734e26b3
                                      0x734e26b7
                                      0x734e26bd
                                      0x734e26bf
                                      0x734e26c1
                                      0x734e26c1
                                      0x734e26c8
                                      0x00000000
                                      0x00000000
                                      0x734e26d1
                                      0x00000000
                                      0x00000000
                                      0x734e26d8
                                      0x734e26de
                                      0x734e26e8
                                      0x734e26ee
                                      0x734e26f3
                                      0x00000000
                                      0x00000000
                                      0x734e2714
                                      0x00000000
                                      0x00000000
                                      0x734e26fa
                                      0x734e2700
                                      0x734e2701
                                      0x734e2703
                                      0x00000000
                                      0x00000000
                                      0x734e271c
                                      0x734e271e
                                      0x734e2724
                                      0x734e272a
                                      0x734e272a
                                      0x00000000
                                      0x00000000
                                      0x734e2692
                                      0x734e272d
                                      0x734e272d
                                      0x734e2732
                                      0x734e2743
                                      0x734e2743
                                      0x734e2749
                                      0x734e274e
                                      0x734e2753
                                      0x734e275f
                                      0x734e2764
                                      0x00000000
                                      0x734e2769
                                      0x734e2755
                                      0x734e2756
                                      0x734e276a
                                      0x734e276a
                                      0x734e2753
                                      0x734e276b
                                      0x734e276c
                                      0x734e276f
                                      0x734e2783

                                      APIs
                                        • Part of subcall function 734E12BB: GlobalAlloc.KERNEL32(00000040,?,734E12DB,?,734E137F,00000019,734E11CA,-000000A0), ref: 734E12C5
                                      • GlobalFree.KERNEL32 ref: 734E2743
                                      • GlobalFree.KERNEL32 ref: 734E2778
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.775876122.00000000734E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 734E0000, based on PE: true
                                      • Associated: 00000000.00000002.775859711.00000000734E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775911173.00000000734E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775927799.00000000734E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_734e0000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Global$Free$Alloc
                                      • String ID: {'t@u't
                                      • API String ID: 1780285237-541310889
                                      • Opcode ID: 17484939026324bb6908a7ab05479964af199b8686c0514f5c30d5fd7bbeb2d3
                                      • Instruction ID: d0d469442744fc33e9e4a3700396982f5b6ad99aed656849eb3dbfd2fbcdee74
                                      • Opcode Fuzzy Hash: 17484939026324bb6908a7ab05479964af199b8686c0514f5c30d5fd7bbeb2d3
                                      • Instruction Fuzzy Hash: 8B3102B2284109DFD71EBF65CC84F2A77FAFB85307724496CF206A3261C7309805AB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                      				struct tagLOGBRUSH _v16;
                                      				long _t39;
                                      				long _t41;
                                      				void* _t44;
                                      				signed char _t50;
                                      				long* _t54;
                                      
                                      				if(_a4 + 0xfffffecd > 5) {
                                      					L18:
                                      					return 0;
                                      				}
                                      				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                      				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                      					goto L18;
                                      				} else {
                                      					_t50 = _t54[5];
                                      					if((_t50 & 0xffffffe0) != 0) {
                                      						goto L18;
                                      					}
                                      					_t39 =  *_t54;
                                      					if((_t50 & 0x00000002) != 0) {
                                      						_t39 = GetSysColor(_t39);
                                      					}
                                      					if((_t54[5] & 0x00000001) != 0) {
                                      						SetTextColor(_a8, _t39);
                                      					}
                                      					SetBkMode(_a8, _t54[4]);
                                      					_t41 = _t54[1];
                                      					_v16.lbColor = _t41;
                                      					if((_t54[5] & 0x00000008) != 0) {
                                      						_t41 = GetSysColor(_t41);
                                      						_v16.lbColor = _t41;
                                      					}
                                      					if((_t54[5] & 0x00000004) != 0) {
                                      						SetBkColor(_a8, _t41);
                                      					}
                                      					if((_t54[5] & 0x00000010) != 0) {
                                      						_v16.lbStyle = _t54[2];
                                      						_t44 = _t54[3];
                                      						if(_t44 != 0) {
                                      							DeleteObject(_t44);
                                      						}
                                      						_t54[3] = CreateBrushIndirect( &_v16);
                                      					}
                                      					return _t54[3];
                                      				}
                                      			}









                                      0x00404512
                                      0x004045c8
                                      0x00000000
                                      0x004045c8
                                      0x00404523
                                      0x00404527
                                      0x00000000
                                      0x00404541
                                      0x00404541
                                      0x0040454a
                                      0x00000000
                                      0x00000000
                                      0x0040454c
                                      0x00404558
                                      0x0040455b
                                      0x0040455b
                                      0x00404561
                                      0x00404567
                                      0x00404567
                                      0x00404573
                                      0x00404579
                                      0x00404580
                                      0x00404583
                                      0x00404586
                                      0x00404588
                                      0x00404588
                                      0x00404590
                                      0x00404596
                                      0x00404596
                                      0x004045a0
                                      0x004045a5
                                      0x004045a8
                                      0x004045ad
                                      0x004045b0
                                      0x004045b0
                                      0x004045c0
                                      0x004045c0
                                      0x00000000
                                      0x004045c3

                                      APIs
                                      • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                      • GetSysColor.USER32(00000000), ref: 0040455B
                                      • SetTextColor.GDI32(?,00000000), ref: 00404567
                                      • SetBkMode.GDI32(?,?), ref: 00404573
                                      • GetSysColor.USER32(?), ref: 00404586
                                      • SetBkColor.GDI32(?,?), ref: 00404596
                                      • DeleteObject.GDI32(?), ref: 004045B0
                                      • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                      • String ID:
                                      • API String ID: 2320649405-0
                                      • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                      • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                      • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                      • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E734E2480(void* __edx) {
                                      				void* _t37;
                                      				signed int _t38;
                                      				void* _t39;
                                      				void* _t41;
                                      				signed char* _t42;
                                      				signed char* _t51;
                                      				void* _t52;
                                      				void* _t54;
                                      
                                      				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                      				while(1) {
                                      					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                      					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                      					_t52 = _t51[0x18];
                                      					if(_t52 == 0) {
                                      						goto L9;
                                      					}
                                      					_t41 = 0x1a;
                                      					if(_t52 == _t41) {
                                      						goto L9;
                                      					}
                                      					if(_t52 != 0xffffffff) {
                                      						if(_t52 <= 0 || _t52 > 0x19) {
                                      							_t51[0x18] = _t41;
                                      							goto L12;
                                      						} else {
                                      							_t37 = E734E135A(_t52 - 1);
                                      							L10:
                                      							goto L11;
                                      						}
                                      					} else {
                                      						_t37 = E734E12E3();
                                      						L11:
                                      						_t52 = _t37;
                                      						L12:
                                      						_t13 =  &(_t51[8]); // 0x1020
                                      						_t42 = _t13;
                                      						if(_t51[4] >= 0) {
                                      						}
                                      						_t38 =  *_t51 & 0x000000ff;
                                      						_t51[0x1c] = 0;
                                      						if(_t38 > 7) {
                                      							L27:
                                      							_t39 = GlobalFree(_t52);
                                      							if( *(_t54 + 0x10) == 0) {
                                      								return _t39;
                                      							}
                                      							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                      							} else {
                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                      							}
                                      							continue;
                                      						} else {
                                      							switch( *((intOrPtr*)(_t38 * 4 +  &M734E25F8))) {
                                      								case 0:
                                      									 *_t42 = 0;
                                      									goto L27;
                                      								case 1:
                                      									__eax = E734E13B1(__ebp);
                                      									goto L21;
                                      								case 2:
                                      									 *__edi = E734E13B1(__ebp);
                                      									__edi[1] = __edx;
                                      									goto L27;
                                      								case 3:
                                      									__eax = GlobalAlloc(0x40,  *0x734e506c);
                                      									 *(__esi + 0x1c) = __eax;
                                      									__edx = 0;
                                      									 *__edi = __eax;
                                      									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x734e506c, __eax,  *0x734e506c, 0, 0);
                                      									goto L27;
                                      								case 4:
                                      									__eax = E734E12CC(__ebp);
                                      									 *(__esi + 0x1c) = __eax;
                                      									L21:
                                      									 *__edi = __eax;
                                      									goto L27;
                                      								case 5:
                                      									__eax = GlobalAlloc(0x40, 0x10);
                                      									_push(__eax);
                                      									 *(__esi + 0x1c) = __eax;
                                      									_push(__ebp);
                                      									 *__edi = __eax;
                                      									__imp__CLSIDFromString();
                                      									goto L27;
                                      								case 6:
                                      									if( *__ebp != __cx) {
                                      										__eax = E734E13B1(__ebp);
                                      										 *__ebx = __eax;
                                      									}
                                      									goto L27;
                                      								case 7:
                                      									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                      									( *(__esi + 0x18) - 1) *  *0x734e506c =  *0x734e5074 + ( *(__esi + 0x18) - 1) *  *0x734e506c * 2 + 0x18;
                                      									 *__ebx =  *0x734e5074 + ( *(__esi + 0x18) - 1) *  *0x734e506c * 2 + 0x18;
                                      									asm("cdq");
                                      									__eax = E734E1510(__edx,  *0x734e5074 + ( *(__esi + 0x18) - 1) *  *0x734e506c * 2 + 0x18, __edx,  *0x734e5074 + ( *(__esi + 0x18) - 1) *  *0x734e506c * 2);
                                      									goto L27;
                                      							}
                                      						}
                                      					}
                                      					L9:
                                      					_t37 = E734E12CC(0x734e5044);
                                      					goto L10;
                                      				}
                                      			}











                                      0x734e2494
                                      0x734e2498
                                      0x734e24a3
                                      0x734e24a3
                                      0x734e24aa
                                      0x734e24af
                                      0x00000000
                                      0x00000000
                                      0x734e24b3
                                      0x734e24b6
                                      0x00000000
                                      0x00000000
                                      0x734e24bb
                                      0x734e24c6
                                      0x734e24d6
                                      0x00000000
                                      0x734e24cd
                                      0x734e24cf
                                      0x734e24e5
                                      0x00000000
                                      0x734e24e5
                                      0x734e24bd
                                      0x734e24bd
                                      0x734e24e6
                                      0x734e24e6
                                      0x734e24e8
                                      0x734e24ec
                                      0x734e24ec
                                      0x734e24ef
                                      0x734e24ef
                                      0x734e24f7
                                      0x734e24ff
                                      0x734e2502
                                      0x734e25c1
                                      0x734e25c2
                                      0x734e25cd
                                      0x734e25f7
                                      0x734e25f7
                                      0x734e25dd
                                      0x734e25e9
                                      0x734e25df
                                      0x734e25df
                                      0x734e25df
                                      0x00000000
                                      0x734e2508
                                      0x734e2508
                                      0x00000000
                                      0x734e250f
                                      0x00000000
                                      0x00000000
                                      0x734e2517
                                      0x00000000
                                      0x00000000
                                      0x734e2525
                                      0x734e2527
                                      0x00000000
                                      0x00000000
                                      0x734e2548
                                      0x734e254e
                                      0x734e2551
                                      0x734e2553
                                      0x734e2563
                                      0x00000000
                                      0x00000000
                                      0x734e2530
                                      0x734e2535
                                      0x734e2538
                                      0x734e2539
                                      0x00000000
                                      0x00000000
                                      0x734e256f
                                      0x734e2575
                                      0x734e2576
                                      0x734e2579
                                      0x734e257a
                                      0x734e257c
                                      0x00000000
                                      0x00000000
                                      0x734e2588
                                      0x734e258b
                                      0x734e2597
                                      0x734e2599
                                      0x00000000
                                      0x00000000
                                      0x734e25a5
                                      0x734e25b1
                                      0x734e25b4
                                      0x734e25b6
                                      0x734e25b9
                                      0x00000000
                                      0x00000000
                                      0x734e2508
                                      0x734e2502
                                      0x734e24db
                                      0x734e24e0
                                      0x00000000
                                      0x734e24e0

                                      APIs
                                      • GlobalFree.KERNEL32 ref: 734E25C2
                                        • Part of subcall function 734E12CC: lstrcpynW.KERNEL32(00000000,?,734E137F,00000019,734E11CA,-000000A0), ref: 734E12DC
                                      • GlobalAlloc.KERNEL32(00000040), ref: 734E2548
                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 734E2563
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.775876122.00000000734E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 734E0000, based on PE: true
                                      • Associated: 00000000.00000002.775859711.00000000734E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775911173.00000000734E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775927799.00000000734E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_734e0000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                      • String ID: @u't
                                      • API String ID: 4216380887-1707551450
                                      • Opcode ID: 791fd7c4247648c48a66d79e12b7fda7ab57d382b5931052886a353524ad20de
                                      • Instruction ID: aad2980066898d25766e78e33845ffe60d3ef5e45ad30c70c5bc25f66865b5d9
                                      • Opcode Fuzzy Hash: 791fd7c4247648c48a66d79e12b7fda7ab57d382b5931052886a353524ad20de
                                      • Instruction Fuzzy Hash: B141E0B2084309EFE35CFF24D940B2677F8FB44313F1449ADE46A96682E730A541CB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E004067C4(WCHAR* _a4) {
                                      				short _t5;
                                      				short _t7;
                                      				WCHAR* _t19;
                                      				WCHAR* _t20;
                                      				WCHAR* _t21;
                                      
                                      				_t20 = _a4;
                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                      					_t20 =  &(_t20[4]);
                                      				}
                                      				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                      					_t20 =  &(_t20[2]);
                                      				}
                                      				_t5 =  *_t20;
                                      				_t21 = _t20;
                                      				_t19 = _t20;
                                      				if(_t5 != 0) {
                                      					do {
                                      						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                      							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                      							_t19 = CharNextW(_t19);
                                      						}
                                      						_t20 = CharNextW(_t20);
                                      						_t5 =  *_t20;
                                      					} while (_t5 != 0);
                                      				}
                                      				 *_t19 =  *_t19 & 0x00000000;
                                      				while(1) {
                                      					_push(_t19);
                                      					_push(_t21);
                                      					_t19 = CharPrevW();
                                      					_t7 =  *_t19;
                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                      						break;
                                      					}
                                      					 *_t19 =  *_t19 & 0x00000000;
                                      					if(_t21 < _t19) {
                                      						continue;
                                      					}
                                      					break;
                                      				}
                                      				return _t7;
                                      			}








                                      0x004067c6
                                      0x004067cf
                                      0x004067e6
                                      0x004067e6
                                      0x004067ed
                                      0x004067f9
                                      0x004067f9
                                      0x004067fc
                                      0x004067ff
                                      0x00406804
                                      0x00406806
                                      0x0040680f
                                      0x00406813
                                      0x00406830
                                      0x00406838
                                      0x00406838
                                      0x0040683d
                                      0x0040683f
                                      0x00406842
                                      0x00406847
                                      0x00406848
                                      0x0040684c
                                      0x0040684c
                                      0x0040684d
                                      0x00406854
                                      0x00406856
                                      0x0040685d
                                      0x00000000
                                      0x00000000
                                      0x00406865
                                      0x0040686b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040686b
                                      0x00406870

                                      APIs
                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                      • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                      • CharNextW.USER32(?,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                      • CharPrevW.USER32(?,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Char$Next$Prev
                                      • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                      • API String ID: 589700163-2982765560
                                      • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                      • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                      • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                      • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                      				long _v8;
                                      				signed char _v12;
                                      				unsigned int _v16;
                                      				void* _v20;
                                      				intOrPtr _v24;
                                      				long _v56;
                                      				void* _v60;
                                      				long _t15;
                                      				unsigned int _t19;
                                      				signed int _t25;
                                      				struct HWND__* _t28;
                                      
                                      				_t28 = _a4;
                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                      				if(_a8 == 0) {
                                      					L4:
                                      					_v56 = _t15;
                                      					_v60 = 4;
                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                      					return _v24;
                                      				}
                                      				_t19 = GetMessagePos();
                                      				_v16 = _t19 >> 0x10;
                                      				_v20 = _t19;
                                      				ScreenToClient(_t28,  &_v20);
                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                      				if((_v12 & 0x00000066) != 0) {
                                      					_t15 = _v8;
                                      					goto L4;
                                      				}
                                      				return _t25 | 0xffffffff;
                                      			}














                                      0x00404e62
                                      0x00404e6f
                                      0x00404e75
                                      0x00404eb3
                                      0x00404eb3
                                      0x00404ec2
                                      0x00404ec9
                                      0x00000000
                                      0x00404ecb
                                      0x00404e77
                                      0x00404e86
                                      0x00404e8e
                                      0x00404e91
                                      0x00404ea3
                                      0x00404ea9
                                      0x00404eb0
                                      0x00000000
                                      0x00404eb0
                                      0x00000000

                                      APIs
                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                      • GetMessagePos.USER32 ref: 00404E77
                                      • ScreenToClient.USER32 ref: 00404E91
                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Message$Send$ClientScreen
                                      • String ID: f
                                      • API String ID: 41195575-1993550816
                                      • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                      • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                      • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                      • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                      				short _v132;
                                      				int _t11;
                                      				int _t20;
                                      
                                      				if(_a8 == 0x110) {
                                      					SetTimer(_a4, 1, 0xfa, 0);
                                      					_a8 = 0x113;
                                      				}
                                      				if(_a8 == 0x113) {
                                      					_t20 =  *0x41ea18; // 0xf6db6
                                      					_t11 =  *0x42aa24; // 0xf6dba
                                      					if(_t20 >= _t11) {
                                      						_t20 = _t11;
                                      					}
                                      					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                      					SetWindowTextW(_a4,  &_v132);
                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                      				}
                                      				return 0;
                                      			}






                                      0x00402fa3
                                      0x00402fb1
                                      0x00402fb7
                                      0x00402fb7
                                      0x00402fc5
                                      0x00402fc7
                                      0x00402fcd
                                      0x00402fd4
                                      0x00402fd6
                                      0x00402fd6
                                      0x00402fec
                                      0x00402ffc
                                      0x0040300e
                                      0x0040300e
                                      0x00403016

                                      APIs
                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                      • MulDiv.KERNEL32(000F6DB6,00000064,000F6DBA), ref: 00402FDC
                                      • wsprintfW.USER32 ref: 00402FEC
                                      • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                      • SetDlgItemTextW.USER32 ref: 0040300E
                                      Strings
                                      • verifying installer: %d%%, xrefs: 00402FE6
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Text$ItemTimerWindowwsprintf
                                      • String ID: verifying installer: %d%%
                                      • API String ID: 1451636040-82062127
                                      • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                      • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                      • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                      • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 86%
                                      			E00402950(int __ebx, void* __eflags) {
                                      				WCHAR* _t26;
                                      				void* _t29;
                                      				long _t37;
                                      				int _t49;
                                      				void* _t52;
                                      				void* _t54;
                                      				void* _t56;
                                      				void* _t59;
                                      				void* _t60;
                                      				void* _t61;
                                      
                                      				_t49 = __ebx;
                                      				_t52 = 0xfffffd66;
                                      				_t26 = E00402DA6(0xfffffff0);
                                      				_t55 = _t26;
                                      				 *(_t61 - 0x40) = _t26;
                                      				if(E00405E83(_t26) == 0) {
                                      					E00402DA6(0xffffffed);
                                      				}
                                      				E00406008(_t55);
                                      				_t29 = E0040602D(_t55, 0x40000000, 2);
                                      				 *(_t61 + 8) = _t29;
                                      				if(_t29 != 0xffffffff) {
                                      					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                      					if( *(_t61 - 0x28) != _t49) {
                                      						_t37 =  *0x434f14;
                                      						 *(_t61 - 0x44) = _t37;
                                      						_t54 = GlobalAlloc(0x40, _t37);
                                      						if(_t54 != _t49) {
                                      							E004034E5(_t49);
                                      							E004034CF(_t54,  *(_t61 - 0x44));
                                      							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                      							 *(_t61 - 0x10) = _t59;
                                      							if(_t59 != _t49) {
                                      								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                      								while( *_t59 != _t49) {
                                      									_t60 = _t59 + 8;
                                      									 *(_t61 - 0x3c) =  *_t59;
                                      									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                      									_t59 = _t60 +  *(_t61 - 0x3c);
                                      								}
                                      								GlobalFree( *(_t61 - 0x10));
                                      							}
                                      							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                      							GlobalFree(_t54);
                                      							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                      						}
                                      					}
                                      					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                      					CloseHandle( *(_t61 + 8));
                                      				}
                                      				_t56 = 0xfffffff3;
                                      				if(_t52 < _t49) {
                                      					_t56 = 0xffffffef;
                                      					DeleteFileW( *(_t61 - 0x40));
                                      					 *((intOrPtr*)(_t61 - 4)) = 1;
                                      				}
                                      				_push(_t56);
                                      				E00401423();
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                      				return 0;
                                      			}













                                      0x00402950
                                      0x00402952
                                      0x00402957
                                      0x0040295c
                                      0x0040295f
                                      0x00402969
                                      0x0040296d
                                      0x0040296d
                                      0x00402973
                                      0x00402980
                                      0x00402988
                                      0x0040298b
                                      0x00402997
                                      0x0040299a
                                      0x004029a0
                                      0x004029ae
                                      0x004029b3
                                      0x004029b7
                                      0x004029ba
                                      0x004029c3
                                      0x004029cf
                                      0x004029d3
                                      0x004029d6
                                      0x004029e0
                                      0x004029ff
                                      0x004029ec
                                      0x004029f4
                                      0x004029f7
                                      0x004029fc
                                      0x004029fc
                                      0x00402a06
                                      0x00402a06
                                      0x00402a13
                                      0x00402a19
                                      0x00402a1f
                                      0x00402a1f
                                      0x004029b7
                                      0x00402a33
                                      0x00402a35
                                      0x00402a35
                                      0x00402a3f
                                      0x00402a40
                                      0x00402a44
                                      0x00402a48
                                      0x00402a4e
                                      0x00402a4e
                                      0x00402a55
                                      0x004022f1
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                      • GlobalFree.KERNEL32 ref: 00402A06
                                      • GlobalFree.KERNEL32 ref: 00402A19
                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                      • String ID:
                                      • API String ID: 2667972263-0
                                      • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                      • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                      • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                      • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E734E1979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                      				void* _v8;
                                      				signed int _v12;
                                      				signed int _v20;
                                      				signed int _v24;
                                      				char _v76;
                                      				void _t45;
                                      				signed int _t46;
                                      				signed int _t47;
                                      				signed int _t48;
                                      				signed int _t57;
                                      				signed int _t58;
                                      				signed int _t59;
                                      				signed int _t60;
                                      				signed int _t61;
                                      				void* _t67;
                                      				void* _t68;
                                      				void* _t69;
                                      				void* _t70;
                                      				void* _t71;
                                      				signed int _t77;
                                      				void* _t81;
                                      				signed int _t83;
                                      				signed int _t85;
                                      				signed int _t87;
                                      				signed int _t90;
                                      				void* _t101;
                                      
                                      				_t85 = __edx;
                                      				 *0x734e506c = _a8;
                                      				_t77 = 0;
                                      				 *0x734e5070 = _a16;
                                      				_v12 = 0;
                                      				_v8 = E734E12E3();
                                      				_t90 = E734E13B1(_t42);
                                      				_t87 = _t85;
                                      				_t81 = E734E12E3();
                                      				_a8 = _t81;
                                      				_t45 =  *_t81;
                                      				if(_t45 != 0x7e && _t45 != 0x21) {
                                      					_a16 = E734E12E3();
                                      					_t77 = E734E13B1(_t74);
                                      					_v12 = _t85;
                                      					GlobalFree(_a16);
                                      					_t81 = _a8;
                                      				}
                                      				_t46 =  *_t81 & 0x0000ffff;
                                      				_t101 = _t46 - 0x2f;
                                      				if(_t101 > 0) {
                                      					_t47 = _t46 - 0x3c;
                                      					__eflags = _t47;
                                      					if(_t47 == 0) {
                                      						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                      						if( *((short*)(_t81 + 2)) != 0x3c) {
                                      							__eflags = _t87 - _v12;
                                      							if(__eflags > 0) {
                                      								L56:
                                      								_t48 = 0;
                                      								__eflags = 0;
                                      								L57:
                                      								asm("cdq");
                                      								L58:
                                      								_t90 = _t48;
                                      								_t87 = _t85;
                                      								L59:
                                      								E734E1510(_t85, _t90, _t87,  &_v76);
                                      								E734E1312( &_v76);
                                      								GlobalFree(_v8);
                                      								return GlobalFree(_a8);
                                      							}
                                      							if(__eflags < 0) {
                                      								L49:
                                      								__eflags = 0;
                                      								L50:
                                      								_t48 = 1;
                                      								goto L57;
                                      							}
                                      							__eflags = _t90 - _t77;
                                      							if(_t90 < _t77) {
                                      								goto L49;
                                      							}
                                      							goto L56;
                                      						}
                                      						_t85 = _t87;
                                      						_t48 = E734E3050(_t90, _t77, _t85);
                                      						goto L58;
                                      					}
                                      					_t57 = _t47 - 1;
                                      					__eflags = _t57;
                                      					if(_t57 == 0) {
                                      						__eflags = _t90 - _t77;
                                      						if(_t90 != _t77) {
                                      							goto L56;
                                      						}
                                      						__eflags = _t87 - _v12;
                                      						if(_t87 != _v12) {
                                      							goto L56;
                                      						}
                                      						goto L49;
                                      					}
                                      					_t58 = _t57 - 1;
                                      					__eflags = _t58;
                                      					if(_t58 == 0) {
                                      						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                      						if( *((short*)(_t81 + 2)) != 0x3e) {
                                      							__eflags = _t87 - _v12;
                                      							if(__eflags < 0) {
                                      								goto L56;
                                      							}
                                      							if(__eflags > 0) {
                                      								goto L49;
                                      							}
                                      							__eflags = _t90 - _t77;
                                      							if(_t90 <= _t77) {
                                      								goto L56;
                                      							}
                                      							goto L49;
                                      						}
                                      						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                      						_t85 = _t87;
                                      						_t59 = _t90;
                                      						_t83 = _t77;
                                      						if( *((short*)(_t81 + 4)) != 0x3e) {
                                      							_t48 = E734E3070(_t59, _t83, _t85);
                                      						} else {
                                      							_t48 = E734E30A0(_t59, _t83, _t85);
                                      						}
                                      						goto L58;
                                      					}
                                      					_t60 = _t58 - 0x20;
                                      					__eflags = _t60;
                                      					if(_t60 == 0) {
                                      						_t90 = _t90 ^ _t77;
                                      						_t87 = _t87 ^ _v12;
                                      						goto L59;
                                      					}
                                      					_t61 = _t60 - 0x1e;
                                      					__eflags = _t61;
                                      					if(_t61 == 0) {
                                      						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                      						if( *((short*)(_t81 + 2)) != 0x7c) {
                                      							_t90 = _t90 | _t77;
                                      							_t87 = _t87 | _v12;
                                      							goto L59;
                                      						}
                                      						__eflags = _t90 | _t87;
                                      						if((_t90 | _t87) != 0) {
                                      							goto L49;
                                      						}
                                      						__eflags = _t77 | _v12;
                                      						if((_t77 | _v12) != 0) {
                                      							goto L49;
                                      						}
                                      						goto L56;
                                      					}
                                      					__eflags = _t61 == 0;
                                      					if(_t61 == 0) {
                                      						_t90 =  !_t90;
                                      						_t87 =  !_t87;
                                      					}
                                      					goto L59;
                                      				}
                                      				if(_t101 == 0) {
                                      					L21:
                                      					__eflags = _t77 | _v12;
                                      					if((_t77 | _v12) != 0) {
                                      						_v24 = E734E2EE0(_t90, _t87, _t77, _v12);
                                      						_v20 = _t85;
                                      						_t48 = E734E2F90(_t90, _t87, _t77, _v12);
                                      						_t81 = _a8;
                                      					} else {
                                      						_v24 = _v24 & 0x00000000;
                                      						_v20 = _v20 & 0x00000000;
                                      						_t48 = _t90;
                                      						_t85 = _t87;
                                      					}
                                      					__eflags =  *_t81 - 0x2f;
                                      					if( *_t81 != 0x2f) {
                                      						goto L58;
                                      					} else {
                                      						_t90 = _v24;
                                      						_t87 = _v20;
                                      						goto L59;
                                      					}
                                      				}
                                      				_t67 = _t46 - 0x21;
                                      				if(_t67 == 0) {
                                      					_t48 = 0;
                                      					__eflags = _t90 | _t87;
                                      					if((_t90 | _t87) != 0) {
                                      						goto L57;
                                      					}
                                      					goto L50;
                                      				}
                                      				_t68 = _t67 - 4;
                                      				if(_t68 == 0) {
                                      					goto L21;
                                      				}
                                      				_t69 = _t68 - 1;
                                      				if(_t69 == 0) {
                                      					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                      					if( *((short*)(_t81 + 2)) != 0x26) {
                                      						_t90 = _t90 & _t77;
                                      						_t87 = _t87 & _v12;
                                      						goto L59;
                                      					}
                                      					__eflags = _t90 | _t87;
                                      					if((_t90 | _t87) == 0) {
                                      						goto L56;
                                      					}
                                      					__eflags = _t77 | _v12;
                                      					if((_t77 | _v12) == 0) {
                                      						goto L56;
                                      					}
                                      					goto L49;
                                      				}
                                      				_t70 = _t69 - 4;
                                      				if(_t70 == 0) {
                                      					_t48 = E734E2EA0(_t90, _t87, _t77, _v12);
                                      					goto L58;
                                      				} else {
                                      					_t71 = _t70 - 1;
                                      					if(_t71 == 0) {
                                      						_t90 = _t90 + _t77;
                                      						asm("adc edi, [ebp-0x8]");
                                      					} else {
                                      						if(_t71 == 0) {
                                      							_t90 = _t90 - _t77;
                                      							asm("sbb edi, [ebp-0x8]");
                                      						}
                                      					}
                                      					goto L59;
                                      				}
                                      			}





























                                      0x734e1979
                                      0x734e1983
                                      0x734e198c
                                      0x734e198f
                                      0x734e1994
                                      0x734e199d
                                      0x734e19a6
                                      0x734e19a8
                                      0x734e19af
                                      0x734e19b1
                                      0x734e19b4
                                      0x734e19bb
                                      0x734e19c9
                                      0x734e19d2
                                      0x734e19d7
                                      0x734e19da
                                      0x734e19e0
                                      0x734e19e0
                                      0x734e19e3
                                      0x734e19e6
                                      0x734e19e9
                                      0x734e1ab1
                                      0x734e1ab1
                                      0x734e1ab4
                                      0x734e1b34
                                      0x734e1b39
                                      0x734e1b48
                                      0x734e1b4b
                                      0x734e1b53
                                      0x734e1b53
                                      0x734e1b53
                                      0x734e1b55
                                      0x734e1b55
                                      0x734e1b56
                                      0x734e1b56
                                      0x734e1b58
                                      0x734e1b5a
                                      0x734e1b60
                                      0x734e1b69
                                      0x734e1b7a
                                      0x734e1b85
                                      0x734e1b85
                                      0x734e1b4d
                                      0x734e1b2f
                                      0x734e1b2f
                                      0x734e1b31
                                      0x734e1b31
                                      0x00000000
                                      0x734e1b31
                                      0x734e1b4f
                                      0x734e1b51
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1b51
                                      0x734e1b3d
                                      0x734e1b41
                                      0x00000000
                                      0x734e1b41
                                      0x734e1ab6
                                      0x734e1ab6
                                      0x734e1ab7
                                      0x734e1b26
                                      0x734e1b28
                                      0x00000000
                                      0x00000000
                                      0x734e1b2a
                                      0x734e1b2d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1b2d
                                      0x734e1ab9
                                      0x734e1ab9
                                      0x734e1aba
                                      0x734e1af7
                                      0x734e1afc
                                      0x734e1b19
                                      0x734e1b1c
                                      0x00000000
                                      0x00000000
                                      0x734e1b1e
                                      0x00000000
                                      0x00000000
                                      0x734e1b20
                                      0x734e1b22
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1b24
                                      0x734e1afe
                                      0x734e1b03
                                      0x734e1b05
                                      0x734e1b07
                                      0x734e1b09
                                      0x734e1b12
                                      0x734e1b0b
                                      0x734e1b0b
                                      0x734e1b0b
                                      0x00000000
                                      0x734e1b09
                                      0x734e1abc
                                      0x734e1abc
                                      0x734e1abf
                                      0x734e1af0
                                      0x734e1af2
                                      0x00000000
                                      0x734e1af2
                                      0x734e1ac1
                                      0x734e1ac1
                                      0x734e1ac4
                                      0x734e1ad7
                                      0x734e1adc
                                      0x734e1ae9
                                      0x734e1aeb
                                      0x00000000
                                      0x734e1aeb
                                      0x734e1ade
                                      0x734e1ae0
                                      0x00000000
                                      0x00000000
                                      0x734e1ae2
                                      0x734e1ae5
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1ae7
                                      0x734e1ac7
                                      0x734e1ac8
                                      0x734e1ace
                                      0x734e1ad0
                                      0x734e1ad0
                                      0x00000000
                                      0x734e1ac8
                                      0x734e19ef
                                      0x734e1a68
                                      0x734e1a6a
                                      0x734e1a6d
                                      0x734e1a8b
                                      0x734e1a8e
                                      0x734e1a94
                                      0x734e1a99
                                      0x734e1a6f
                                      0x734e1a6f
                                      0x734e1a73
                                      0x734e1a77
                                      0x734e1a79
                                      0x734e1a79
                                      0x734e1a9c
                                      0x734e1aa0
                                      0x00000000
                                      0x734e1aa6
                                      0x734e1aa6
                                      0x734e1aa9
                                      0x00000000
                                      0x734e1aa9
                                      0x734e1aa0
                                      0x734e19f1
                                      0x734e19f4
                                      0x734e1a59
                                      0x734e1a5b
                                      0x734e1a5d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1a63
                                      0x734e19f6
                                      0x734e19f9
                                      0x00000000
                                      0x00000000
                                      0x734e19fb
                                      0x734e19fc
                                      0x734e1a32
                                      0x734e1a37
                                      0x734e1a4f
                                      0x734e1a51
                                      0x00000000
                                      0x734e1a51
                                      0x734e1a39
                                      0x734e1a3b
                                      0x00000000
                                      0x00000000
                                      0x734e1a41
                                      0x734e1a44
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x734e1a4a
                                      0x734e19fe
                                      0x734e1a01
                                      0x734e1a28
                                      0x00000000
                                      0x734e1a03
                                      0x734e1a03
                                      0x734e1a04
                                      0x734e1a18
                                      0x734e1a1a
                                      0x734e1a06
                                      0x734e1a08
                                      0x734e1a0e
                                      0x734e1a10
                                      0x734e1a10
                                      0x734e1a08
                                      0x00000000
                                      0x734e1a04

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.775876122.00000000734E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 734E0000, based on PE: true
                                      • Associated: 00000000.00000002.775859711.00000000734E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775911173.00000000734E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775927799.00000000734E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_734e0000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: FreeGlobal
                                      • String ID:
                                      • API String ID: 2979337801-0
                                      • Opcode ID: 5d27a78ca363656c7e7990edb0df1e2878ef82c768053b4e91ef2c872e4d4341
                                      • Instruction ID: 8119639971e6ffc133d1eda3b43fc0ce57bd0caaaee9d661c46a37aaf0629eee
                                      • Opcode Fuzzy Hash: 5d27a78ca363656c7e7990edb0df1e2878ef82c768053b4e91ef2c872e4d4341
                                      • Instruction Fuzzy Hash: AC51A132DC0118AFDB1E9BA4C4407AD76BAEB44317F0481D9D417A3394E671AA46C65D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 48%
                                      			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                      				void* _v8;
                                      				int _v12;
                                      				short _v536;
                                      				void* _t27;
                                      				signed int _t33;
                                      				intOrPtr* _t35;
                                      				signed int _t45;
                                      				signed int _t46;
                                      				signed int _t47;
                                      
                                      				_t46 = _a12;
                                      				_t47 = _t46 & 0x00000300;
                                      				_t45 = _t46 & 0x00000001;
                                      				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                      				if(_t27 == 0) {
                                      					if((_a12 & 0x00000002) == 0) {
                                      						L3:
                                      						_push(0x105);
                                      						_push( &_v536);
                                      						_push(0);
                                      						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                      							__eflags = _t45;
                                      							if(__eflags != 0) {
                                      								L10:
                                      								RegCloseKey(_v8);
                                      								return 0x3eb;
                                      							}
                                      							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                      							__eflags = _t33;
                                      							if(_t33 != 0) {
                                      								break;
                                      							}
                                      							_push(0x105);
                                      							_push( &_v536);
                                      							_push(_t45);
                                      						}
                                      						RegCloseKey(_v8);
                                      						_t35 = E0040690A(3);
                                      						if(_t35 != 0) {
                                      							return  *_t35(_a4, _a8, _t47, 0);
                                      						}
                                      						return RegDeleteKeyW(_a4, _a8);
                                      					}
                                      					_v12 = 0;
                                      					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                      						goto L10;
                                      					}
                                      					goto L3;
                                      				}
                                      				return _t27;
                                      			}












                                      0x00402eb4
                                      0x00402ebd
                                      0x00402ec6
                                      0x00402ed2
                                      0x00402edb
                                      0x00402ee5
                                      0x00402f0a
                                      0x00402f10
                                      0x00402f15
                                      0x00402f16
                                      0x00402f46
                                      0x00402f1f
                                      0x00402f21
                                      0x00402f71
                                      0x00402f74
                                      0x00000000
                                      0x00402f7a
                                      0x00402f30
                                      0x00402f35
                                      0x00402f37
                                      0x00000000
                                      0x00000000
                                      0x00402f3f
                                      0x00402f44
                                      0x00402f45
                                      0x00402f45
                                      0x00402f52
                                      0x00402f5a
                                      0x00402f61
                                      0x00000000
                                      0x00402f8a
                                      0x00000000
                                      0x00402f69
                                      0x00402ef5
                                      0x00402f08
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402f08
                                      0x00402f90

                                      APIs
                                      • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CloseEnum$DeleteValue
                                      • String ID:
                                      • API String ID: 1354259210-0
                                      • Opcode ID: 8cb330a57336db5e00a931244e28e0c1e8cbbd051d222c2bd1499622aecedac4
                                      • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                      • Opcode Fuzzy Hash: 8cb330a57336db5e00a931244e28e0c1e8cbbd051d222c2bd1499622aecedac4
                                      • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 77%
                                      			E00401D81(void* __ebx, void* __edx) {
                                      				struct HWND__* _t30;
                                      				WCHAR* _t38;
                                      				void* _t48;
                                      				void* _t53;
                                      				signed int _t55;
                                      				signed int _t60;
                                      				long _t63;
                                      				void* _t65;
                                      
                                      				_t53 = __ebx;
                                      				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                      					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                      				} else {
                                      					E00402D84(2);
                                      					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                      				}
                                      				_t55 =  *(_t65 - 0x24);
                                      				 *(_t65 + 8) = _t30;
                                      				_t60 = _t55 & 0x00000004;
                                      				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                      				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                      				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                      				if((_t55 & 0x00010000) == 0) {
                                      					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                      				} else {
                                      					_t38 = E00402DA6(0x11);
                                      				}
                                      				 *(_t65 - 0x44) = _t38;
                                      				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                      				asm("sbb esi, esi");
                                      				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                      				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                      				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                      					DeleteObject(_t48);
                                      				}
                                      				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                      					_push(_t63);
                                      					E00406484();
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                      				return 0;
                                      			}











                                      0x00401d81
                                      0x00401d85
                                      0x00401d9a
                                      0x00401d87
                                      0x00401d89
                                      0x00401d8f
                                      0x00401d8f
                                      0x00401da0
                                      0x00401da3
                                      0x00401dad
                                      0x00401db0
                                      0x00401db8
                                      0x00401dc9
                                      0x00401dcc
                                      0x00401dd7
                                      0x00401dce
                                      0x00401dd0
                                      0x00401dd0
                                      0x00401ddb
                                      0x00401de5
                                      0x00401e0c
                                      0x00401e1b
                                      0x00401e29
                                      0x00401e31
                                      0x00401e39
                                      0x00401e39
                                      0x00401e42
                                      0x00401e48
                                      0x00402ba4
                                      0x00402ba4
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                      • String ID:
                                      • API String ID: 1849352358-0
                                      • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                      • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                      • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                      • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 73%
                                      			E00401E4E(intOrPtr __edx) {
                                      				void* __edi;
                                      				int _t9;
                                      				signed char _t15;
                                      				struct HFONT__* _t18;
                                      				intOrPtr _t30;
                                      				void* _t31;
                                      				struct HDC__* _t33;
                                      				void* _t35;
                                      
                                      				_t30 = __edx;
                                      				_t33 = GetDC( *(_t35 - 8));
                                      				_t9 = E00402D84(2);
                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                      				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                      				ReleaseDC( *(_t35 - 8), _t33);
                                      				 *0x40ce00 = E00402D84(3);
                                      				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                      				 *0x40ce07 = 1;
                                      				 *0x40ce04 = _t15 & 0x00000001;
                                      				 *0x40ce05 = _t15 & 0x00000002;
                                      				 *0x40ce06 = _t15 & 0x00000004;
                                      				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                                      				_t18 = CreateFontIndirectW(0x40cdf0);
                                      				_push(_t18);
                                      				_push(_t31);
                                      				E00406484();
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                      				return 0;
                                      			}











                                      0x00401e4e
                                      0x00401e59
                                      0x00401e5b
                                      0x00401e68
                                      0x00401e7f
                                      0x00401e84
                                      0x00401e91
                                      0x00401e96
                                      0x00401e9a
                                      0x00401ea5
                                      0x00401eac
                                      0x00401ebe
                                      0x00401ec4
                                      0x00401ec9
                                      0x00401ed3
                                      0x00402638
                                      0x0040156d
                                      0x00402ba4
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • GetDC.USER32(?), ref: 00401E51
                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                      • ReleaseDC.USER32 ref: 00401E84
                                        • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                        • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll,00000000), ref: 00406779
                                      • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                      • String ID:
                                      • API String ID: 2584051700-0
                                      • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                      • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                      • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                      • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E734E16BD(struct HINSTANCE__* _a4, short* _a8) {
                                      				_Unknown_base(*)()* _t7;
                                      				void* _t10;
                                      				int _t14;
                                      
                                      				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                      				_t10 = GlobalAlloc(0x40, _t14);
                                      				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                      				_t7 = GetProcAddress(_a4, _t10);
                                      				GlobalFree(_t10);
                                      				return _t7;
                                      			}






                                      0x734e16d7
                                      0x734e16e3
                                      0x734e16f0
                                      0x734e16f7
                                      0x734e1700
                                      0x734e170c

                                      APIs
                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,734E22D8,?,00000808), ref: 734E16D5
                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,734E22D8,?,00000808), ref: 734E16DC
                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,734E22D8,?,00000808), ref: 734E16F0
                                      • GetProcAddress.KERNEL32(734E22D8,00000000), ref: 734E16F7
                                      • GlobalFree.KERNEL32 ref: 734E1700
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.775876122.00000000734E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 734E0000, based on PE: true
                                      • Associated: 00000000.00000002.775859711.00000000734E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775911173.00000000734E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775927799.00000000734E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_734e0000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                      • String ID:
                                      • API String ID: 1148316912-0
                                      • Opcode ID: 6dd5bfd62c20527e984948c45f8e80046d10884bbf0bbbe9fcc187acd9249d84
                                      • Instruction ID: 8a9cbf7c3242fe75dc3dd3f7c3487aec5cda3a43bb30b01724095c80586209c1
                                      • Opcode Fuzzy Hash: 6dd5bfd62c20527e984948c45f8e80046d10884bbf0bbbe9fcc187acd9249d84
                                      • Instruction Fuzzy Hash: 96F01C732461387BD6202AB78C4CD9BBF9CDF8B2F6B210321F62CA229186614C01D7F1
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 77%
                                      			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                      				char _v68;
                                      				char _v132;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t23;
                                      				signed int _t24;
                                      				void* _t31;
                                      				void* _t33;
                                      				void* _t34;
                                      				void* _t44;
                                      				signed int _t46;
                                      				signed int _t50;
                                      				signed int _t52;
                                      				signed int _t53;
                                      				signed int _t55;
                                      
                                      				_t23 = _a16;
                                      				_t53 = _a12;
                                      				_t44 = 0xffffffdc;
                                      				if(_t23 == 0) {
                                      					_push(0x14);
                                      					_pop(0);
                                      					_t24 = _t53;
                                      					if(_t53 < 0x100000) {
                                      						_push(0xa);
                                      						_pop(0);
                                      						_t44 = 0xffffffdd;
                                      					}
                                      					if(_t53 < 0x400) {
                                      						_t44 = 0xffffffde;
                                      					}
                                      					if(_t53 < 0xffff3333) {
                                      						_t52 = 0x14;
                                      						asm("cdq");
                                      						_t24 = 1 / _t52 + _t53;
                                      					}
                                      					_t25 = _t24 & 0x00ffffff;
                                      					_t55 = _t24 >> 0;
                                      					_t46 = 0xa;
                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                      				} else {
                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                      					_t50 = 0;
                                      				}
                                      				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                      				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                      				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                      				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                      				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                      			}



















                                      0x00404d4f
                                      0x00404d54
                                      0x00404d5c
                                      0x00404d5d
                                      0x00404d6a
                                      0x00404d72
                                      0x00404d73
                                      0x00404d75
                                      0x00404d77
                                      0x00404d79
                                      0x00404d7c
                                      0x00404d7c
                                      0x00404d83
                                      0x00404d89
                                      0x00404d89
                                      0x00404d90
                                      0x00404d97
                                      0x00404d9a
                                      0x00404d9d
                                      0x00404d9d
                                      0x00404da1
                                      0x00404db1
                                      0x00404db3
                                      0x00404db6
                                      0x00404d5f
                                      0x00404d5f
                                      0x00404d66
                                      0x00404d66
                                      0x00404dbe
                                      0x00404dc9
                                      0x00404ddf
                                      0x00404df0
                                      0x00404e0c

                                      APIs
                                      • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                      • wsprintfW.USER32 ref: 00404DF0
                                      • SetDlgItemTextW.USER32 ref: 00404E03
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: ItemTextlstrlenwsprintf
                                      • String ID: %u.%u%s%s
                                      • API String ID: 3540041739-3551169577
                                      • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                      • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                      • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                      • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 58%
                                      			E00405E0C(WCHAR* _a4) {
                                      				WCHAR* _t9;
                                      
                                      				_t9 = _a4;
                                      				_push( &(_t9[lstrlenW(_t9)]));
                                      				_push(_t9);
                                      				if( *(CharPrevW()) != 0x5c) {
                                      					lstrcatW(_t9, 0x40a014);
                                      				}
                                      				return _t9;
                                      			}




                                      0x00405e0d
                                      0x00405e1a
                                      0x00405e1b
                                      0x00405e26
                                      0x00405e2e
                                      0x00405e2e
                                      0x00405e36

                                      APIs
                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                      Strings
                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CharPrevlstrcatlstrlen
                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                      • API String ID: 2659869361-3916508600
                                      • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                      • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                      • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                      • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E734E10E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                      				void* _v0;
                                      				void* _t27;
                                      				signed int _t29;
                                      				void* _t30;
                                      				void* _t34;
                                      				void* _t36;
                                      				void* _t38;
                                      				void* _t40;
                                      				void* _t48;
                                      				void* _t54;
                                      				void* _t63;
                                      				void* _t64;
                                      				signed int _t66;
                                      				void* _t67;
                                      				void* _t73;
                                      				void* _t74;
                                      				void* _t77;
                                      				void* _t80;
                                      				void _t81;
                                      				void _t82;
                                      				intOrPtr _t84;
                                      				void* _t86;
                                      				void* _t88;
                                      
                                      				 *0x734e506c = _a8;
                                      				 *0x734e5070 = _a16;
                                      				 *0x734e5074 = _a12;
                                      				_a12( *0x734e5048, E734E1651, _t73);
                                      				_t66 =  *0x734e506c +  *0x734e506c * 4 << 3;
                                      				_t27 = E734E12E3();
                                      				_v0 = _t27;
                                      				_t74 = _t27;
                                      				if( *_t27 == 0) {
                                      					L28:
                                      					return GlobalFree(_t27);
                                      				}
                                      				do {
                                      					_t29 =  *_t74 & 0x0000ffff;
                                      					_t67 = 2;
                                      					_t74 = _t74 + _t67;
                                      					_t88 = _t29 - 0x66;
                                      					if(_t88 > 0) {
                                      						_t30 = _t29 - 0x6c;
                                      						if(_t30 == 0) {
                                      							L23:
                                      							_t31 =  *0x734e5040;
                                      							if( *0x734e5040 == 0) {
                                      								goto L26;
                                      							}
                                      							E734E1603( *0x734e5074, _t31 + 4, _t66);
                                      							_t34 =  *0x734e5040;
                                      							_t86 = _t86 + 0xc;
                                      							 *0x734e5040 =  *_t34;
                                      							L25:
                                      							GlobalFree(_t34);
                                      							goto L26;
                                      						}
                                      						_t36 = _t30 - 4;
                                      						if(_t36 == 0) {
                                      							L13:
                                      							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                      							_t74 = _t74 + _t67;
                                      							_t34 = E734E1312(E734E135A(_t38));
                                      							L14:
                                      							goto L25;
                                      						}
                                      						_t40 = _t36 - _t67;
                                      						if(_t40 == 0) {
                                      							L11:
                                      							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                      							_t74 = _t74 + _t67;
                                      							_t34 = E734E1381(_t80, E734E12E3());
                                      							goto L14;
                                      						}
                                      						L8:
                                      						if(_t40 == 1) {
                                      							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                      							_t10 = _t81 + 4; // 0x4
                                      							E734E1603(_t10,  *0x734e5074, _t66);
                                      							_t86 = _t86 + 0xc;
                                      							 *_t81 =  *0x734e5040;
                                      							 *0x734e5040 = _t81;
                                      						}
                                      						goto L26;
                                      					}
                                      					if(_t88 == 0) {
                                      						_t48 =  *0x734e5070;
                                      						_t77 =  *_t48;
                                      						 *_t48 =  *_t77;
                                      						_t49 = _v0;
                                      						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                      						if( *((short*)(_t77 + 4)) == 0x2691) {
                                      							E734E1603(_t49, _t77 + 8, 0x38);
                                      							_t86 = _t86 + 0xc;
                                      						}
                                      						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                      						GlobalFree(_t77);
                                      						goto L26;
                                      					}
                                      					_t54 = _t29 - 0x46;
                                      					if(_t54 == 0) {
                                      						_t82 = GlobalAlloc(0x40,  *0x734e506c +  *0x734e506c + 8);
                                      						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                      						_t14 = _t82 + 8; // 0x8
                                      						E734E1603(_t14, _v0, 0x38);
                                      						_t86 = _t86 + 0xc;
                                      						 *_t82 =  *( *0x734e5070);
                                      						 *( *0x734e5070) = _t82;
                                      						goto L26;
                                      					}
                                      					_t63 = _t54 - 6;
                                      					if(_t63 == 0) {
                                      						goto L23;
                                      					}
                                      					_t64 = _t63 - 4;
                                      					if(_t64 == 0) {
                                      						 *_t74 =  *_t74 + 0xa;
                                      						goto L13;
                                      					}
                                      					_t40 = _t64 - _t67;
                                      					if(_t40 == 0) {
                                      						 *_t74 =  *_t74 + 0xa;
                                      						goto L11;
                                      					}
                                      					goto L8;
                                      					L26:
                                      				} while ( *_t74 != 0);
                                      				_t27 = _v0;
                                      				goto L28;
                                      			}


























                                      0x734e10eb
                                      0x734e1100
                                      0x734e1109
                                      0x734e110e
                                      0x734e1119
                                      0x734e111c
                                      0x734e1125
                                      0x734e1129
                                      0x734e112b
                                      0x734e12b0
                                      0x734e12ba
                                      0x734e12ba
                                      0x734e1132
                                      0x734e1132
                                      0x734e1137
                                      0x734e1138
                                      0x734e113a
                                      0x734e113d
                                      0x734e1256
                                      0x734e1259
                                      0x734e1271
                                      0x734e1271
                                      0x734e1278
                                      0x00000000
                                      0x00000000
                                      0x734e1285
                                      0x734e128a
                                      0x734e128f
                                      0x734e1294
                                      0x734e129a
                                      0x734e129b
                                      0x00000000
                                      0x734e129b
                                      0x734e125b
                                      0x734e125e
                                      0x734e11bc
                                      0x734e11bf
                                      0x734e11c2
                                      0x734e11cb
                                      0x734e11d0
                                      0x00000000
                                      0x734e11d1
                                      0x734e1264
                                      0x734e1266
                                      0x734e11a2
                                      0x734e11a5
                                      0x734e11a8
                                      0x734e11b1
                                      0x00000000
                                      0x734e11b1
                                      0x734e1164
                                      0x734e1165
                                      0x734e1177
                                      0x734e1180
                                      0x734e1184
                                      0x734e118e
                                      0x734e1191
                                      0x734e1193
                                      0x734e1193
                                      0x00000000
                                      0x734e1165
                                      0x734e1143
                                      0x734e1218
                                      0x734e121d
                                      0x734e1221
                                      0x734e1223
                                      0x734e122c
                                      0x734e122f
                                      0x734e1238
                                      0x734e123d
                                      0x734e123d
                                      0x734e1247
                                      0x734e124a
                                      0x00000000
                                      0x734e1250
                                      0x734e1149
                                      0x734e114c
                                      0x734e11e9
                                      0x734e11ed
                                      0x734e11f7
                                      0x734e11fb
                                      0x734e1205
                                      0x734e120a
                                      0x734e1211
                                      0x00000000
                                      0x734e1211
                                      0x734e1152
                                      0x734e1155
                                      0x00000000
                                      0x00000000
                                      0x734e115b
                                      0x734e115e
                                      0x734e11b8
                                      0x00000000
                                      0x734e11b8
                                      0x734e1160
                                      0x734e1162
                                      0x734e119e
                                      0x00000000
                                      0x734e119e
                                      0x00000000
                                      0x734e12a1
                                      0x734e12a1
                                      0x734e12ab
                                      0x00000000

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.775876122.00000000734E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 734E0000, based on PE: true
                                      • Associated: 00000000.00000002.775859711.00000000734E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775911173.00000000734E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000000.00000002.775927799.00000000734E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_734e0000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Global$Free$Alloc
                                      • String ID:
                                      • API String ID: 1780285237-0
                                      • Opcode ID: 214c97ccde9e739cb5480ee3f89857222738261561e9fa4cdeaa6eb532d3a19b
                                      • Instruction ID: e52bc9d33f2c77de4046a93afb0b287f0fe50b1aa2b05eb4053bf74164ca4633
                                      • Opcode Fuzzy Hash: 214c97ccde9e739cb5480ee3f89857222738261561e9fa4cdeaa6eb532d3a19b
                                      • Instruction Fuzzy Hash: 2B515AB69C0201DFE709AF69C844B2577F8EB08317B1445AAF94AEB352E734D9018B58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 92%
                                      			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                      				signed int _t14;
                                      				int _t17;
                                      				void* _t24;
                                      				intOrPtr* _t29;
                                      				void* _t31;
                                      				signed int _t32;
                                      				void* _t35;
                                      				void* _t40;
                                      				signed int _t42;
                                      
                                      				_t29 = __edi;
                                      				_t24 = __ebx;
                                      				_t14 =  *(_t35 - 0x28);
                                      				_t40 = __edx - 0x38;
                                      				 *(_t35 - 0x10) = _t14;
                                      				_t27 = 0 | _t40 == 0x00000000;
                                      				_t32 = _t40 == 0;
                                      				if(_t14 == __ebx) {
                                      					if(__edx != 0x38) {
                                      						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                      					} else {
                                      						E00402DA6(0x21);
                                      						E0040655F("C:\Users\hardz\AppData\Local\Temp\nsy907D.tmp", "C:\Users\hardz\AppData\Local\Temp\nsy907D.tmp\System.dll", 0x400);
                                      						_t17 = lstrlenA("C:\Users\hardz\AppData\Local\Temp\nsy907D.tmp\System.dll");
                                      					}
                                      				} else {
                                      					E00402D84(1);
                                      					 *0x40adf0 = __ax;
                                      					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                      				}
                                      				 *(_t35 + 8) = _t17;
                                      				if( *_t29 == _t24) {
                                      					L13:
                                      					 *((intOrPtr*)(_t35 - 4)) = 1;
                                      				} else {
                                      					_t31 = E0040649D(_t27, _t29);
                                      					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                      						_t14 = E004060DF(_t31, "C:\Users\hardz\AppData\Local\Temp\nsy907D.tmp\System.dll",  *(_t35 + 8));
                                      						_t42 = _t14;
                                      						if(_t42 == 0) {
                                      							goto L13;
                                      						}
                                      					} else {
                                      						goto L13;
                                      					}
                                      				}
                                      				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                      				return 0;
                                      			}












                                      0x0040263e
                                      0x0040263e
                                      0x0040263e
                                      0x00402643
                                      0x00402646
                                      0x00402649
                                      0x0040264e
                                      0x00402650
                                      0x00402670
                                      0x004026aa
                                      0x00402672
                                      0x00402674
                                      0x00402688
                                      0x00402695
                                      0x00402695
                                      0x00402652
                                      0x00402654
                                      0x00402659
                                      0x00402667
                                      0x0040266a
                                      0x004026af
                                      0x004026b2
                                      0x0040292e
                                      0x0040292e
                                      0x004026b8
                                      0x004026c1
                                      0x004026c3
                                      0x004026e2
                                      0x004015b4
                                      0x004015b6
                                      0x00000000
                                      0x004015bc
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004026c3
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll), ref: 00402695
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: lstrlen
                                      • String ID: C:\Users\user\AppData\Local\Temp\nsy907D.tmp$C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll
                                      • API String ID: 1659193697-2598239076
                                      • Opcode ID: c6271de305d28e4340191c40b24bb758c2950df04ec3194b8553c0e0fd6979b8
                                      • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                      • Opcode Fuzzy Hash: c6271de305d28e4340191c40b24bb758c2950df04ec3194b8553c0e0fd6979b8
                                      • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00403019(intOrPtr _a4) {
                                      				long _t2;
                                      				struct HWND__* _t3;
                                      				struct HWND__* _t6;
                                      
                                      				if(_a4 == 0) {
                                      					__eflags =  *0x42aa20; // 0x0
                                      					if(__eflags == 0) {
                                      						_t2 = GetTickCount();
                                      						__eflags = _t2 -  *0x434f0c;
                                      						if(_t2 >  *0x434f0c) {
                                      							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                      							 *0x42aa20 = _t3;
                                      							return ShowWindow(_t3, 5);
                                      						}
                                      						return _t2;
                                      					} else {
                                      						return E00406946(0);
                                      					}
                                      				} else {
                                      					_t6 =  *0x42aa20; // 0x0
                                      					if(_t6 != 0) {
                                      						_t6 = DestroyWindow(_t6);
                                      					}
                                      					 *0x42aa20 = 0;
                                      					return _t6;
                                      				}
                                      			}






                                      0x00403020
                                      0x0040303a
                                      0x00403040
                                      0x0040304a
                                      0x00403050
                                      0x00403056
                                      0x00403067
                                      0x00403070
                                      0x00000000
                                      0x00403075
                                      0x0040307c
                                      0x00403042
                                      0x00403049
                                      0x00403049
                                      0x00403022
                                      0x00403022
                                      0x00403029
                                      0x0040302c
                                      0x0040302c
                                      0x00403032
                                      0x00403039
                                      0x00403039

                                      APIs
                                      • DestroyWindow.USER32(00000000,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                      • GetTickCount.KERNEL32 ref: 0040304A
                                      • CreateDialogParamW.USER32 ref: 00403067
                                      • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                      • String ID:
                                      • API String ID: 2102729457-0
                                      • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                      • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                      • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                      • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 53%
                                      			E00405F14(void* __eflags, intOrPtr _a4) {
                                      				int _t11;
                                      				signed char* _t12;
                                      				intOrPtr _t18;
                                      				intOrPtr* _t21;
                                      				signed int _t23;
                                      
                                      				E0040653D(0x42fa70, _a4);
                                      				_t21 = E00405EB7(0x42fa70);
                                      				if(_t21 != 0) {
                                      					E004067C4(_t21);
                                      					if(( *0x434f18 & 0x00000080) == 0) {
                                      						L5:
                                      						_t23 = _t21 - 0x42fa70 >> 1;
                                      						while(1) {
                                      							_t11 = lstrlenW(0x42fa70);
                                      							_push(0x42fa70);
                                      							if(_t11 <= _t23) {
                                      								break;
                                      							}
                                      							_t12 = E00406873();
                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                      								E00405E58(0x42fa70);
                                      								continue;
                                      							} else {
                                      								goto L1;
                                      							}
                                      						}
                                      						E00405E0C();
                                      						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                      					}
                                      					_t18 =  *_t21;
                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                      						goto L1;
                                      					} else {
                                      						goto L5;
                                      					}
                                      				}
                                      				L1:
                                      				return 0;
                                      			}








                                      0x00405f20
                                      0x00405f2b
                                      0x00405f2f
                                      0x00405f36
                                      0x00405f42
                                      0x00405f52
                                      0x00405f54
                                      0x00405f6c
                                      0x00405f6d
                                      0x00405f74
                                      0x00405f75
                                      0x00000000
                                      0x00000000
                                      0x00405f58
                                      0x00405f5f
                                      0x00405f67
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405f5f
                                      0x00405f77
                                      0x00000000
                                      0x00405f8b
                                      0x00405f44
                                      0x00405f4a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405f4a
                                      0x00405f31
                                      0x00000000

                                      APIs
                                        • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                        • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,7620FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                      • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,7620FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                      • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,7620FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7620FAA0,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                      Strings
                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                      • API String ID: 3248276644-3916508600
                                      • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                      • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                      • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                      • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 89%
                                      			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                      				int _t15;
                                      				long _t16;
                                      
                                      				_t15 = _a8;
                                      				if(_t15 != 0x102) {
                                      					if(_t15 != 0x200) {
                                      						_t16 = _a16;
                                      						L7:
                                      						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                      							_push(_t16);
                                      							_push(6);
                                      							 *0x42d254 = _t16;
                                      							E00404ED4();
                                      						}
                                      						L11:
                                      						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                      					}
                                      					if(IsWindowVisible(_a4) == 0) {
                                      						L10:
                                      						_t16 = _a16;
                                      						goto L11;
                                      					}
                                      					_t16 = E00404E54(_a4, 1);
                                      					_t15 = 0x419;
                                      					goto L7;
                                      				}
                                      				if(_a12 != 0x20) {
                                      					goto L10;
                                      				}
                                      				E004044E5(0x413);
                                      				return 0;
                                      			}





                                      0x00405517
                                      0x00405521
                                      0x0040553d
                                      0x0040555f
                                      0x00405562
                                      0x00405568
                                      0x00405572
                                      0x00405573
                                      0x00405575
                                      0x0040557b
                                      0x0040557b
                                      0x00405585
                                      0x00000000
                                      0x00405593
                                      0x0040554a
                                      0x00405582
                                      0x00405582
                                      0x00000000
                                      0x00405582
                                      0x00405556
                                      0x00405558
                                      0x00000000
                                      0x00405558
                                      0x00405527
                                      0x00000000
                                      0x00000000
                                      0x0040552e
                                      0x00000000

                                      APIs
                                      • IsWindowVisible.USER32(?), ref: 00405542
                                      • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                        • Part of subcall function 004044E5: SendMessageW.USER32(000C003E,00000000,00000000,00000000), ref: 004044F7
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Window$CallMessageProcSendVisible
                                      • String ID:
                                      • API String ID: 3748168415-3916222277
                                      • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                      • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                      • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                      • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 90%
                                      			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                      				int _v8;
                                      				long _t21;
                                      				long _t24;
                                      				char* _t30;
                                      
                                      				asm("sbb eax, eax");
                                      				_v8 = 0x800;
                                      				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                      				_t30 = _a16;
                                      				if(_t21 != 0) {
                                      					L4:
                                      					 *_t30 =  *_t30 & 0x00000000;
                                      				} else {
                                      					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                      					_t21 = RegCloseKey(_a20);
                                      					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                      					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                      						goto L4;
                                      					}
                                      				}
                                      				return _t21;
                                      			}







                                      0x00406419
                                      0x0040641b
                                      0x00406433
                                      0x00406438
                                      0x0040643d
                                      0x0040647b
                                      0x0040647b
                                      0x0040643f
                                      0x00406451
                                      0x0040645c
                                      0x00406462
                                      0x0040646d
                                      0x00000000
                                      0x00000000
                                      0x0040646d
                                      0x00406481

                                      APIs
                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,00406672,80000002), ref: 00406451
                                      • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsy907D.tmp\System.dll), ref: 0040645C
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CloseQueryValue
                                      • String ID: Call
                                      • API String ID: 3356406503-1824292864
                                      • Opcode ID: a598e195228f1036644e08b1753da052d1713cd74bd9ea8ab147b12b545f69e3
                                      • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                      • Opcode Fuzzy Hash: a598e195228f1036644e08b1753da052d1713cd74bd9ea8ab147b12b545f69e3
                                      • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00403B57() {
                                      				void* _t2;
                                      				void* _t3;
                                      				void* _t6;
                                      				void* _t8;
                                      
                                      				_t8 =  *0x42b22c;
                                      				_t3 = E00403B3C(_t2, 0);
                                      				if(_t8 != 0) {
                                      					do {
                                      						_t6 = _t8;
                                      						_t8 =  *_t8;
                                      						FreeLibrary( *(_t6 + 8));
                                      						_t3 = GlobalFree(_t6);
                                      					} while (_t8 != 0);
                                      				}
                                      				 *0x42b22c =  *0x42b22c & 0x00000000;
                                      				return _t3;
                                      			}







                                      0x00403b58
                                      0x00403b60
                                      0x00403b67
                                      0x00403b6a
                                      0x00403b6a
                                      0x00403b6c
                                      0x00403b71
                                      0x00403b78
                                      0x00403b7e
                                      0x00403b82
                                      0x00403b83
                                      0x00403b8b

                                      APIs
                                      • FreeLibrary.KERNEL32(?,7620FAA0,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                      • GlobalFree.KERNEL32 ref: 00403B78
                                      Strings
                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: Free$GlobalLibrary
                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                      • API String ID: 1100898210-3916508600
                                      • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                      • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                      • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                      • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 77%
                                      			E00405E58(WCHAR* _a4) {
                                      				WCHAR* _t5;
                                      				WCHAR* _t7;
                                      
                                      				_t7 = _a4;
                                      				_t5 =  &(_t7[lstrlenW(_t7)]);
                                      				while( *_t5 != 0x5c) {
                                      					_push(_t5);
                                      					_push(_t7);
                                      					_t5 = CharPrevW();
                                      					if(_t5 > _t7) {
                                      						continue;
                                      					}
                                      					break;
                                      				}
                                      				 *_t5 =  *_t5 & 0x00000000;
                                      				return  &(_t5[1]);
                                      			}





                                      0x00405e59
                                      0x00405e63
                                      0x00405e66
                                      0x00405e6c
                                      0x00405e6d
                                      0x00405e6e
                                      0x00405e76
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405e76
                                      0x00405e78
                                      0x00405e80

                                      APIs
                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00405E5E
                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,C:\Users\user\Desktop\SCAN Swift 054545676700000000000000001.exe,80000000,00000003), ref: 00405E6E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: CharPrevlstrlen
                                      • String ID: C:\Users\user\Desktop
                                      • API String ID: 2709904686-1669384263
                                      • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                      • Instruction ID: d2786f61c86b799b8b6ecf14661ff9643eaf9d362a95097130d0805b1e4d2bc4
                                      • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                      • Instruction Fuzzy Hash: 36D0A7B3410D20DAC3126718DC04DAF73ECFF6134074A442AF481A71A4D7785E8186ED
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                      				int _v8;
                                      				int _t12;
                                      				int _t14;
                                      				int _t15;
                                      				CHAR* _t17;
                                      				CHAR* _t27;
                                      
                                      				_t12 = lstrlenA(_a8);
                                      				_t27 = _a4;
                                      				_v8 = _t12;
                                      				while(lstrlenA(_t27) >= _v8) {
                                      					_t14 = _v8;
                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                      					_t15 = lstrcmpiA(_t27, _a8);
                                      					_t27[_v8] =  *(_t14 + _t27);
                                      					if(_t15 == 0) {
                                      						_t17 = _t27;
                                      					} else {
                                      						_t27 = CharNextA(_t27);
                                      						continue;
                                      					}
                                      					L5:
                                      					return _t17;
                                      				}
                                      				_t17 = 0;
                                      				goto L5;
                                      			}









                                      0x00405fa2
                                      0x00405fa4
                                      0x00405fa7
                                      0x00405fd3
                                      0x00405fac
                                      0x00405fb5
                                      0x00405fba
                                      0x00405fc5
                                      0x00405fc8
                                      0x00405fe4
                                      0x00405fca
                                      0x00405fd1
                                      0x00000000
                                      0x00405fd1
                                      0x00405fdd
                                      0x00405fe1
                                      0x00405fe1
                                      0x00405fdb
                                      0x00000000

                                      APIs
                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                      • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBA
                                      • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                      • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.774992236.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.774972438.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775067445.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775088889.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775107663.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775379963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775404186.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775415359.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775428401.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.775433708.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_SCAN Swift 054545676700000000000000001.jbxd
                                      Similarity
                                      • API ID: lstrlen$CharNextlstrcmpi
                                      • String ID:
                                      • API String ID: 190613189-0
                                      • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                      • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                      • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                      • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%